Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ahmetfurkandemir.com/

Overview

General Information

Sample URL:https://ahmetfurkandemir.com/
Analysis ID:1527487
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
HTML page contains string obfuscation
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1836,i,149715852337358111,15239925001637761733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=media.mojom.CdmServiceBroker --lang=en-US --service-sandbox-type=cdm --mojo-platform-channel-handle=4248 --field-trial-handle=1836,i,149715852337358111,15239925001637761733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4116 --field-trial-handle=1836,i,149715852337358111,15239925001637761733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ahmetfurkandemir.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://open.spotify.com/user/1da1dd9sgp1n0z2e7m9khkvjzHTTP Parser: Base64 decoded: {"#v":"1","enableSimilarAlbumsBasedOnTrackDwp":"above","enableILRPlaylistDWP":"control","enableContentInformationMessage":true,"enableI18nRoutes":"variant","enableAlbumPrerelease":true,"canYourDJUserUseDesktopApp":true,"disableUnauthLyricsCTA":true,"enabl...
Source: https://steamcommunity.com/id/ahmet1453/HTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: https://open.spotify.com/user/1da1dd9sgp1n0z2e7m9khkvjzHTTP Parser: No favicon
Source: https://www.spotify.com/us/safetyandprivacyHTTP Parser: No favicon
Source: https://www.spotify.com/us/safetyandprivacyHTTP Parser: No favicon
Source: https://www.spotify.com/us/safetyandprivacyHTTP Parser: No favicon
Source: https://www.spotify.com/us/safetyandprivacyHTTP Parser: No favicon
Source: https://www.spotify.com/us/safetyandprivacyHTTP Parser: No favicon
Source: https://www.spotify.com/us/safetyandprivacyHTTP Parser: No favicon
Source: https://www.spotify.com/us/safetyandprivacyHTTP Parser: No favicon
Source: https://www.spotify.com/us/safetyandprivacyHTTP Parser: No favicon
Source: https://ahmetfurkandemir.com/HTTP Parser: No <meta name="author".. found
Source: https://ahmetfurkandemir.com/HTTP Parser: No <meta name="author".. found
Source: https://ahmetfurkandemir.com/HTTP Parser: No <meta name="author".. found
Source: https://ahmetfurkandemir.com/HTTP Parser: No <meta name="author".. found
Source: https://ahmetfurkandemir.com/HTTP Parser: No <meta name="author".. found
Source: https://ahmetfurkandemir.com/HTTP Parser: No <meta name="author".. found
Source: https://ahmetfurkandemir.com/HTTP Parser: No <meta name="copyright".. found
Source: https://ahmetfurkandemir.com/HTTP Parser: No <meta name="copyright".. found
Source: https://ahmetfurkandemir.com/HTTP Parser: No <meta name="copyright".. found
Source: https://ahmetfurkandemir.com/HTTP Parser: No <meta name="copyright".. found
Source: https://ahmetfurkandemir.com/HTTP Parser: No <meta name="copyright".. found
Source: https://ahmetfurkandemir.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:50400 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:50832 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.8:50721 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.8:50712 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ryancv-plugin/elementor/assets/css/style.css?ver=1 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.3 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/style.css?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/css/ionicons.css?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/css/magnific-popup.css?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/css/animate.css?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/css/fontawesome-all.min.css?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/css/calendar.css?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/css/swiper.min.css?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.13.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-134.css?ver=1686507608 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/unnamed.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/nesine-logo-6468C317D8-seeklogo.com_.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/a-1.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/fonts/ionicons.ttf?v=2.0.1 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ahmetfurkandemir.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/ionicons.css?ver=6.6.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/fonts/fa-brands-400.woff2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ahmetfurkandemir.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/fontawesome-all.min.css?ver=6.6.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/68747470733a2f2f692e70696e696d672e636f6d2f6f726967696e616c732f65342f32362f37302f65343236373032656466383734623138316163656431653266613563366364652e676966.gif HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/1611149387316.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/unnamed.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/index-1.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/css/classic.css?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/css/dark.css?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-41.css?ver=1720256075 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/fonts/ionicons.woff?v=2.0.1 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ahmetfurkandemir.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/ionicons.css?ver=6.6.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/08/nesine-logo-6468C317D8-seeklogo.com_.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/css/font-awesome.min.css?ver=4.7.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ryancv-plugin/elementor/assets/js/front-end-widgets.js?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.3 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/navigation.js?ver=20151215 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/02/1611149387316.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/68747470733a2f2f692e70696e696d672e636f6d2f6f726967696e616c732f65342f32362f37302f65343236373032656466383734623138316163656431653266613563366364652e676966.gif HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/07/a-1.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/07/index-1.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/skip-link-focus-fix.js?ver=20151215 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/modernizr.custom.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/magnific-popup.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/jquery.validate.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/jquery.cookie.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/imagesloaded.pkgd.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ryancv-plugin/elementor/assets/js/front-end-widgets.js?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.3 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/isotope.pkgd.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/typed.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/rrssb.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/jquery.calendario.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/ryan-scripts.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/gmap.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/ajax-portfolio-content.js?ver=1.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/navigation.js?ver=20151215 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/skip-link-focus-fix.js?ver=20151215 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/modernizr.custom.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/jquery.cookie.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/magnific-popup.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/imagesloaded.pkgd.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/jquery.validate.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.min.js?ver=1.7.1.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/typed.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/1648194778988.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Untitled.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/1646237714120.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/rrssb.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/ryan-scripts.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/isotope.pkgd.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/jquery.calendario.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/Untitled.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/Ekran_G__r__nt__s____7_.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/1607363982755.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/1561949205873.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/white.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/1674760285917.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/gmap.js?ver=1.0.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/js/ajax-portfolio-content.js?ver=1.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/1633027000701.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/04/Untitled.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/index.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/1561372367876.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/1526626186669.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/1639683820896.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/canvas.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/Necmettin_Erbakan_Universitesi_logosu.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/Untitled-1.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/1200px-Milli_Egitim_Bakanligi_Logo.svg_.png.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/04/9919.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/04/in.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.5.0 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-util.min.js?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/04/Kaggle-Icon.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/04/16_fgYnisCa9V21mymySIvA.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/images/android-search.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/wp-content/themes/ryancv/style.css?ver=6.6.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.min.js?ver=1.7.1.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/05/1648194778988.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/1646237714120.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/02/Untitled.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/Untitled.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/1f44b.svg HTTP/1.1Host: s.w.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/1607363982755.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/Ekran_G__r__nt__s____7_.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/1561949205873.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/01/1674760285917.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/white.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/1633027000701.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/04/Untitled.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/core/emoji/15.0.3/svg/1f44b.svg HTTP/1.1Host: s.w.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/stackoverflow-icon-stack-overflow-png-512_512.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ahmetfurkandemir.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/1561372367876.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/index.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/1526626186669.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/03/1639683820896.jpeg HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/Untitled-1.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/04/9919.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/Necmettin_Erbakan_Universitesi_logosu.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/04/in.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/1200px-Milli_Egitim_Bakanligi_Logo.svg_.png.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/04/Kaggle-Icon.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/ryancv/assets/images/android-search.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/04/16_fgYnisCa9V21mymySIvA.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/canvas.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/stackoverflow-icon-stack-overflow-png-512_512.png HTTP/1.1Host: ahmetfurkandemir.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id/ahmet1453/ HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/globalv2.css?v=PAcV2zMBzzSV&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/prototype-1.7.js?v=.55t44gwuwgvw HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=english&load=effects,controls,slider,dragdrop HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/global.js?v=9OzcxMXbaV84&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/global.js?v=9OzcxMXbaV84&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/prototype-1.7.js?v=.55t44gwuwgvw HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=english&load=effects,controls,slider,dragdrop HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/profile.js?v=f3vWO7swdDqp&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/webui/clientcom.js?v=9yzMGndrVfY4&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/webui/clientcom.js?v=9yzMGndrVfY4&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/profile.js?v=f3vWO7swdDqp&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/profile/2020/bg_dots.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Medium.ttf?v=4.015 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunity.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Regular.ttf?v=4.015 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunity.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/manifest.js?v=AeTz4k_yg0o5&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~b28b7af69.js?v=KwNbKLgEHlA9&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/main.js?v=10oP_O2RCRyb&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/239140/ca741797e4c1bb78848be025af04352dea4fc1c9.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/239140/8366f4420e3b1b9a5e5936c9f071b8ee9f4e929f.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/manifest.js?v=AeTz4k_yg0o5&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/239140/2ec7a5d2feb351e3d98bf2e2b35be877f00c32bb.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/239140/972f4e074d1f302e81cde6be53ae60873c32015e.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/239140/a7cd4b48cb5a09f66306cfbd16795e7e1d3f6da3.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/countryflags/tr.gif HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/skin_1/arrowDn9x5.gif HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/profile/2020/bg_dots.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/badges/01_community/community02_54.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/badges/02_years/steamyears7_54.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/239140/ca741797e4c1bb78848be025af04352dea4fc1c9.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/239140/8366f4420e3b1b9a5e5936c9f071b8ee9f4e929f.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/227300/92ef2509a3bf9ecd0c92c4a475b8c1d9d990ff7c.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/239140/a7cd4b48cb5a09f66306cfbd16795e7e1d3f6da3.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/227300/9f7f7cf70eb1200a2e5ca7ae77fcb3a06fb5eb8e.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/239140/972f4e074d1f302e81cde6be53ae60873c32015e.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/227300/e9ded6c9a7f45e3542a1a1688a49bfe820f57f4e.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/239140/2ec7a5d2feb351e3d98bf2e2b35be877f00c32bb.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/countryflags/tr.gif HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/badges/generic/Replay2022_54.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/badges/13_gamecollector/5_54.png?v=4 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/main.js?v=10oP_O2RCRyb&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/skin_1/arrowDn9x5.gif HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/227300/48b2b940a2db1d0fe3286cc8d2630e1900f0c1d8.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/badges/02_years/steamyears7_54.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/badges/01_community/community02_54.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/skin_1/footerLogo_valve.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/227300/cda2c41f030452597063b653fe40c686adfa434a.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/227300/92ef2509a3bf9ecd0c92c4a475b8c1d9d990ff7c.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/227300/e9ded6c9a7f45e3542a1a1688a49bfe820f57f4e.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/227300/9f7f7cf70eb1200a2e5ca7ae77fcb3a06fb5eb8e.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/shared_english-json.js?contenthash=7b0006d1832153426bb9 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Thin.ttf?v=4.015 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunity.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/main_english-json.js?contenthash=57d05ea87ba9248eee59 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~b28b7af69.js?v=KwNbKLgEHlA9&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/chunk~f036ce556.css?contenthash=8a47d89b9c2405919d78 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/chunk~c18a43282.css?contenthash=105f574e8284d92d90cc HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/chunk~642602239.css?contenthash=b31eb7b912dea12abf0c HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/profile.css?contenthash=4eafcd050df39923be33 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~f036ce556.js?contenthash=3e5cb211c045c9e969c2 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~c18a43282.js?contenthash=0351b7502ed8bfee018e HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/badges/generic/Replay2022_54.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/badges/13_gamecollector/5_54.png?v=4 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/227300/48b2b940a2db1d0fe3286cc8d2630e1900f0c1d8.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/227300/cda2c41f030452597063b653fe40c686adfa434a.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/skin_1/footerLogo_valve.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/shared_english-json.js?contenthash=7b0006d1832153426bb9 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~642602239.js?contenthash=b5bfdf3dd4f48bb33eb3 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~eb698e092.js?contenthash=71a78cf07260718362fc HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~4b330692b.js?contenthash=2ffbf18b870ce77437bb HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/main_english-json.js?contenthash=57d05ea87ba9248eee59 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~c18a43282.js?contenthash=0351b7502ed8bfee018e HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~906a41d8e.js?contenthash=33b0b0d98ddf97ccf5af HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~25d238eb8.js?contenthash=19dce2a8978d2c1b5bcd HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~0c880f568.js?contenthash=349e034b7e6c5db12d45 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~f036ce556.js?contenthash=3e5cb211c045c9e969c2 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~f036ce556.js?contenthash=d94693a000b346c2c3ab HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~af55cc5d1.js?contenthash=e3f7fe8be2a08ebcff88 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~2d6f640d9.js?contenthash=257c8ba09cbedfeb2b65 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~4b330692b.js?contenthash=2ffbf18b870ce77437bb HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~c18a43282.js?contenthash=feee930b3ff4e88ffa77 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~c7a3fa389.js?contenthash=97a1dd058cba565f4c65 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~642602239.js?contenthash=b5bfdf3dd4f48bb33eb3 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~eb698e092.js?contenthash=71a78cf07260718362fc HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~25d238eb8.js?contenthash=19dce2a8978d2c1b5bcd HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~906a41d8e.js?contenthash=33b0b0d98ddf97ccf5af HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~0c880f568.js?contenthash=349e034b7e6c5db12d45 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~d6e1df551.js?contenthash=16016e18201c84641b69 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~af55cc5d1.js?contenthash=e3f7fe8be2a08ebcff88 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~642602239.js?contenthash=76df9af4594dd894a166 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~d6e1df551.js?contenthash=16016e18201c84641b69 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~4b330692b.js?contenthash=7d874d1157c1ee4ebb08 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/profile.js?contenthash=ef40d6ff45e137386c8a HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~2d6f640d9.js?contenthash=257c8ba09cbedfeb2b65 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~c7a3fa389.js?contenthash=97a1dd058cba565f4c65 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~f036ce556.js?contenthash=d94693a000b346c2c3ab HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~c18a43282.js?contenthash=feee930b3ff4e88ffa77 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~4b330692b.js?contenthash=7d874d1157c1ee4ebb08 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/id/ahmet1453/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=f919b68e189927af54d78804; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~642602239.js?contenthash=76df9af4594dd894a166 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/profile.js?contenthash=ef40d6ff45e137386c8a HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: steamcommunity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=f919b68e189927af54d78804; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /user/1da1dd9sgp1n0z2e7m9khkvjz HTTP/1.1Host: open.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/web-player.c4d329f1.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/web-player.cbc1f608.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/generated-locales/web-player/en.799cb55d.json HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://open.spotify.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/vendor~web-player.9e0066a6.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LfCVLAUAAAAALFwwRnnCJ12DalriUGbj8FW_J39 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/js/gtm.ea4c34bc.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/js/retargeting-pixels.5ab9cdc0.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /optimize.js?id=GTM-W53X654 HTTP/1.1Host: www.googleoptimize.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?type=dealer&type=spclient HTTP/1.1Host: apresolve.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/2632.8136791d.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/320.5d5771c0.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-routes-search.70bd2169.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-routes-search.70bd2169.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?type=dealer&type=spclient HTTP/1.1Host: apresolve.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/workbox-window.ad724153.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/886.e7a20c51.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/9387.71bdf053.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/vendor~web-player.9e0066a6.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/home-hpto.91e522f5.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/home-hpto.91e522f5.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/home-ads-container.9bcaa429.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/js/retargeting-pixels.5ab9cdc0.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/web-player.cbc1f608.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/js/gtm.ea4c34bc.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LfCVLAUAAAAALFwwRnnCJ12DalriUGbj8FW_J39 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?type=dealer&type=spclient HTTP/1.1Host: apresolve.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-feedback-bar.7dc25208.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?type=dealer&type=spclient HTTP/1.1Host: apresolve.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-routes-your-library-x.566faa9d.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/114855/envelope/?sentry_key=de32132fc06e4b28965ecf25332c3a25&sentry_version=7&sentry_client=sentry.javascript.react%2F8.30.0 HTTP/1.1Host: o22381.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/workbox-window.ad724153.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/clienttoken HTTP/1.1Host: clienttoken.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop
Source: global trafficHTTP traffic detected: GET /?type=dealer&type=spclient HTTP/1.1Host: apresolve.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-now-playing-bar.a23b6e6e.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-routes-profile.ce257d87.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-video-player.7025a467.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/v2/config?market=US HTTP/1.1Host: spclient.wg.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept-language: ensec-ch-ua-mobile: ?0app-platform: WebPlayerauthorization: Bearer BQDOUNmPuymhJI2Tv9-gr5PhPm5jUF_5MpAs5FJgItbpr-vyDHEXM3JQXzCeoDZT4mZLamYC1GkyZUTNlves5MJzXT2rShdiSNdbTEjj6IwxpLYSzGwUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36accept: application/jsonclient-token: AABTXbtcWimY/A+xLO/SlR37msWFamVU326Xf5mrshJJ0qsi6Bku9qu8WqS+OC7buoQEjpj7KmDf4W0OrI1ccIfg1oyphPEB09g9UdHV4TrvKbQLkVcwYVCYyuHq4qoi/4nQk8ivubdzRKDfbhWeVOCT6U9boSmeV/14JpYyBXejlFOVhlIRyr7GWVyCvC2dsQti+r0wNy276mempz8XCPVYTMT6MzCrp0Ya0ton2nG7wdkaIWH9XRWUO/AxxANjt5Z1XJuemIVM+P/GcODdzLgSnPRGulK0y01jej0cspotify-app-version: 1.2.49.45.gd3088e19sec-ch-ua-platform: "Windows"Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/7271.a3ec13dd.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-lyrics-cinema-mode-container.9663dbf7.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-panel-section.8a25efbb.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/50da44be-0564-43df-b139-329aedcf267b/50da44be-0564-43df-b139-329aedcf267b.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LfCVLAUAAAAALFwwRnnCJ12DalriUGbj8FW_J39&co=aHR0cHM6Ly9vcGVuLnNwb3RpZnkuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=cfg6yvjzy2lm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widevine-license/v1/application-certificate HTTP/1.1Host: spclient.wg.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"client-token: AABTXbtcWimY/A+xLO/SlR37msWFamVU326Xf5mrshJJ0qsi6Bku9qu8WqS+OC7buoQEjpj7KmDf4W0OrI1ccIfg1oyphPEB09g9UdHV4TrvKbQLkVcwYVCYyuHq4qoi/4nQk8ivubdzRKDfbhWeVOCT6U9boSmeV/14JpYyBXejlFOVhlIRyr7GWVyCvC2dsQti+r0wNy276mempz8XCPVYTMT6MzCrp0Ya0ton2nG7wdkaIWH9XRWUO/AxxANjt5Z1XJuemIVM+P/GcODdzLgSnPRGulK0y01jej0csec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-root-dialogs.529c7d2a.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-watch-feed-view-container.7fd61d66.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-full-screen-mode-container.1106a3bb.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-routes-offline-browse.f8a17276.css HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-routes-offline-browse.f8a17276.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/masthead/v1/masthead?market=us&language=en HTTP/1.1Host: www.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop
Source: global trafficHTTP traffic detected: GET /bandwidth_sampling_data?no-cache=0.8589996251364516 HTTP/1.1Host: web-sdk-assets.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=0-0
Source: global trafficHTTP traffic detected: GET /bandwidth_sampling_data?no-cache=0.1677015746851216 HTTP/1.1Host: web-sdk-assets.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=0-0
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?type=dealer&type=spclient HTTP/1.1Host: apresolve.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop
Source: global trafficHTTP traffic detected: GET /consent/50da44be-0564-43df-b139-329aedcf267b/50da44be-0564-43df-b139-329aedcf267b.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-feedback-bar.7dc25208.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/7588.43af4c34.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bandwidth_sampling_data?no-cache=0.8589996251364516 HTTP/1.1Host: web-sdk-assets.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=0-0If-None-Match: "b64d923b3573fe2df893d6d5f549d079"If-Modified-Since: Mon, 14 Aug 2023 14:29:23 GMT
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/3576.b8ad3171.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/6700.bd564545.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/3190.c1e6e9ac.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bandwidth_sampling_data?no-cache=0.1677015746851216 HTTP/1.1Host: web-sdk-assets.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=0-0If-None-Match: "b64d923b3573fe2df893d6d5f549d079"If-Modified-Since: Mon, 14 Aug 2023 14:29:23 GMT
Source: global trafficHTTP traffic detected: GET /widevine-license/v1/application-certificate HTTP/1.1Host: spclient.wg.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/masthead/v1/masthead?market=us&language=en HTTP/1.1Host: www.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-routes-your-library-x.566faa9d.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bandwidth_sampling_data?no-cache=0.8589996251364516 HTTP/1.1Host: web-sdk-assets.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=1-699999If-Range: "b64d923b3573fe2df893d6d5f549d079"
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-feedback-bar.7dc25208.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/7588.43af4c34.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/3576.b8ad3171.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/6700.bd564545.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bandwidth_sampling_data?no-cache=0.1677015746851216 HTTP/1.1Host: web-sdk-assets.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: identityAccept-Language: en-US,en;q=0.9Range: bytes=1-699999If-Range: "b64d923b3573fe2df893d6d5f549d079"
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/5329.08bd3624.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/3190.c1e6e9ac.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/images/ylx-row-placeholder.7dd00efc.png HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotifycdn.com/cdn/build/web-player/xpui-routes-your-library-x.566faa9d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/8000.25147683.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/5329.08bd3624.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-routes-your-library-x.566faa9d.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/7080.b0f4bcb2.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LfCVLAUAAAAALFwwRnnCJ12DalriUGbj8FW_J39&co=aHR0cHM6Ly9vcGVuLnNwb3RpZnkuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=cfg6yvjzy2lmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6LfCVLAUAAAAALFwwRnnCJ12DalriUGbj8FW_J39&co=aHR0cHM6Ly9vcGVuLnNwb3RpZnkuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=cfg6yvjzy2lmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/images/ylx-row-placeholder.7dd00efc.png HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/8864.fcfd383a.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-now-playing-bar.a23b6e6e.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-top-bar.007c604c.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-routes-profile.ce257d87.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/8000.25147683.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/7080.b0f4bcb2.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/8864.fcfd383a.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-routes-profile.ce257d87.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-top-bar.007c604c.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-now-playing-bar.a23b6e6e.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pathfinder/v1/query?operationName=fetchPlaylistMetadata&variables=%7B%22uri%22%3A%22spotify%3Aplaylist%3A37i9dQZF1EYkqdzj48dyYq%22%2C%22offset%22%3A0%2C%22limit%22%3A100%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%2282cdf2bca2ef1a39bfb09021c43081ba45a2efee14486810899f226b0bebf917%22%7D%7D HTTP/1.1Host: api-partner.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept-language: ensec-ch-ua-mobile: ?0app-platform: WebPlayerauthorization: Bearer BQDOUNmPuymhJI2Tv9-gr5PhPm5jUF_5MpAs5FJgItbpr-vyDHEXM3JQXzCeoDZT4mZLamYC1GkyZUTNlves5MJzXT2rShdiSNdbTEjj6IwxpLYSzGwcontent-type: application/json;charset=UTF-8accept: application/jsonclient-token: AABTXbtcWimY/A+xLO/SlR37msWFamVU326Xf5mrshJJ0qsi6Bku9qu8WqS+OC7buoQEjpj7KmDf4W0OrI1ccIfg1oyphPEB09g9UdHV4TrvKbQLkVcwYVCYyuHq4qoi/4nQk8ivubdzRKDfbhWeVOCT6U9boSmeV/14JpYyBXejlFOVhlIRyr7GWVyCvC2dsQti+r0wNy276mempz8XCPVYTMT6MzCrp0Ya0ton2nG7wdkaIWH9XRWUO/AxxANjt5Z1XJuemIVM+P/GcODdzLgSnPRGulK0y01jej0cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36spotify-app-version: 1.2.49.45.gd3088e19sec-ch-ua-platform: "Windows"Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /gabo-receiver-service/public/v3/events HTTP/1.1Host: gue1-spclient.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/masthead/v1/masthead?market=us&language=en HTTP/1.1Host: www.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user-profile-view/v3/profile/1da1dd9sgp1n0z2e7m9khkvjz?playlist_limit=10&artist_limit=10&episode_limit=10&market=US HTTP/1.1Host: spclient.wg.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept-language: ensec-ch-ua-mobile: ?0app-platform: WebPlayerauthorization: Bearer BQDOUNmPuymhJI2Tv9-gr5PhPm5jUF_5MpAs5FJgItbpr-vyDHEXM3JQXzCeoDZT4mZLamYC1GkyZUTNlves5MJzXT2rShdiSNdbTEjj6IwxpLYSzGwUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36accept: application/jsonclient-token: AABTXbtcWimY/A+xLO/SlR37msWFamVU326Xf5mrshJJ0qsi6Bku9qu8WqS+OC7buoQEjpj7KmDf4W0OrI1ccIfg1oyphPEB09g9UdHV4TrvKbQLkVcwYVCYyuHq4qoi/4nQk8ivubdzRKDfbhWeVOCT6U9boSmeV/14JpYyBXejlFOVhlIRyr7GWVyCvC2dsQti+r0wNy276mempz8XCPVYTMT6MzCrp0Ya0ton2nG7wdkaIWH9XRWUO/AxxANjt5Z1XJuemIVM+P/GcODdzLgSnPRGulK0y01jej0cspotify-app-version: 1.2.49.45.gd3088e19sec-ch-ua-platform: "Windows"Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /cdn/generated/manifest-web-player.1609946b.json HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gabo-receiver-service/v3/events HTTP/1.1Host: gue1-spclient.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop
Source: global trafficHTTP traffic detected: GET /pathfinder/v1/query?operationName=fetchPlaylistMetadata&variables=%7B%22uri%22%3A%22spotify%3Aplaylist%3A37i9dQZF1EYkqdzj48dyYq%22%2C%22offset%22%3A0%2C%22limit%22%3A100%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%2282cdf2bca2ef1a39bfb09021c43081ba45a2efee14486810899f226b0bebf917%22%7D%7D HTTP/1.1Host: api-partner.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-video-player.7025a467.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/448.c3692a11.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/4144.a9e360d5.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-lyrics-cinema-mode-container.9663dbf7.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/8832.2494a614.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/masthead/v1/masthead?market=us&language=en HTTP/1.1Host: www.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295
Source: global trafficHTTP traffic detected: GET /user-profile-view/v3/profile/1da1dd9sgp1n0z2e7m9khkvjz?playlist_limit=10&artist_limit=10&episode_limit=10&market=US HTTP/1.1Host: spclient.wg.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/3242.25a0d759.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/ab6775700000ee8569f2af212f15a88cb43482fc HTTP/1.1Host: i.scdn.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/ab67706c0000da84858771664daf41ca5973655e HTTP/1.1Host: i.scdn.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/ab67706c0000da844e742980b661c3c6910cac99 HTTP/1.1Host: i.scdn.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/ab67706c0000da84b25079b2f30ee01b094d5514 HTTP/1.1Host: i.scdn.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-video-player.7025a467.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pathfinder/v1/query?operationName=fetchPlaylistMetadata&variables=%7B%22uri%22%3A%22spotify%3Aplaylist%3A37i9dQZF1EYkqdzj48dyYq%22%2C%22offset%22%3A0%2C%22limit%22%3A100%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%2282cdf2bca2ef1a39bfb09021c43081ba45a2efee14486810899f226b0bebf917%22%7D%7D HTTP/1.1Host: api-partner.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept-language: ensec-ch-ua-mobile: ?0app-platform: WebPlayerauthorization: Bearer BQDOUNmPuymhJI2Tv9-gr5PhPm5jUF_5MpAs5FJgItbpr-vyDHEXM3JQXzCeoDZT4mZLamYC1GkyZUTNlves5MJzXT2rShdiSNdbTEjj6IwxpLYSzGwcontent-type: application/json;charset=UTF-8accept: application/jsonclient-token: AABTXbtcWimY/A+xLO/SlR37msWFamVU326Xf5mrshJJ0qsi6Bku9qu8WqS+OC7buoQEjpj7KmDf4W0OrI1ccIfg1oyphPEB09g9UdHV4TrvKbQLkVcwYVCYyuHq4qoi/4nQk8ivubdzRKDfbhWeVOCT6U9boSmeV/14JpYyBXejlFOVhlIRyr7GWVyCvC2dsQti+r0wNy276mempz8XCPVYTMT6MzCrp0Ya0ton2nG7wdkaIWH9XRWUO/AxxANjt5Z1XJuemIVM+P/GcODdzLgSnPRGulK0y01jej0cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36spotify-app-version: 1.2.49.45.gd3088e19sec-ch-ua-platform: "Windows"Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/4144.a9e360d5.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/448.c3692a11.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-lyrics-cinema-mode-container.9663dbf7.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/8832.2494a614.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/3242.25a0d759.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pathfinder/v1/query?operationName=fetchExtractedColors&variables=%7B%22uris%22%3A%5B%22https%3A%2F%2Fi.scdn.co%2Fimage%2Fab6775700000ee8569f2af212f15a88cb43482fc%22%5D%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%2286bdf61bb598ee07dc85d6c3456d9c88eb94f33178509ddc9b33fc9710aa9e9c%22%7D%7D HTTP/1.1Host: api-partner.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept-language: ensec-ch-ua-mobile: ?0app-platform: WebPlayerauthorization: Bearer BQDOUNmPuymhJI2Tv9-gr5PhPm5jUF_5MpAs5FJgItbpr-vyDHEXM3JQXzCeoDZT4mZLamYC1GkyZUTNlves5MJzXT2rShdiSNdbTEjj6IwxpLYSzGwcontent-type: application/json;charset=UTF-8accept: application/jsonclient-token: AABTXbtcWimY/A+xLO/SlR37msWFamVU326Xf5mrshJJ0qsi6Bku9qu8WqS+OC7buoQEjpj7KmDf4W0OrI1ccIfg1oyphPEB09g9UdHV4TrvKbQLkVcwYVCYyuHq4qoi/4nQk8ivubdzRKDfbhWeVOCT6U9boSmeV/14JpYyBXejlFOVhlIRyr7GWVyCvC2dsQti+r0wNy276mempz8XCPVYTMT6MzCrp0Ya0ton2nG7wdkaIWH9XRWUO/AxxANjt5Z1XJuemIVM+P/GcODdzLgSnPRGulK0y01jej0cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36spotify-app-version: 1.2.49.45.gd3088e19sec-ch-ua-platform: "Windows"Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /pathfinder/v1/query?operationName=isFollowingUsers&variables=%7B%22uris%22%3A%5B%22spotify%3Auser%3A1da1dd9sgp1n0z2e7m9khkvjz%22%5D%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%22c00e0cb6c7766e7230fc256cf4fe07aec63b53d1160a323940fce7b664e95596%22%7D%7D HTTP/1.1Host: api-partner.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept-language: ensec-ch-ua-mobile: ?0app-platform: WebPlayerauthorization: Bearer BQDOUNmPuymhJI2Tv9-gr5PhPm5jUF_5MpAs5FJgItbpr-vyDHEXM3JQXzCeoDZT4mZLamYC1GkyZUTNlves5MJzXT2rShdiSNdbTEjj6IwxpLYSzGwcontent-type: application/json;charset=UTF-8accept: application/jsonclient-token: AABTXbtcWimY/A+xLO/SlR37msWFamVU326Xf5mrshJJ0qsi6Bku9qu8WqS+OC7buoQEjpj7KmDf4W0OrI1ccIfg1oyphPEB09g9UdHV4TrvKbQLkVcwYVCYyuHq4qoi/4nQk8ivubdzRKDfbhWeVOCT6U9boSmeV/14JpYyBXejlFOVhlIRyr7GWVyCvC2dsQti+r0wNy276mempz8XCPVYTMT6MzCrp0Ya0ton2nG7wdkaIWH9XRWUO/AxxANjt5Z1XJuemIVM+P/GcODdzLgSnPRGulK0y01jej0cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36spotify-app-version: 1.2.49.45.gd3088e19sec-ch-ua-platform: "Windows"Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /image/ab6775700000ee8569f2af212f15a88cb43482fc HTTP/1.1Host: i.scdn.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pathfinder/v1/query?operationName=fetchPlaylistMetadata&variables=%7B%22uri%22%3A%22spotify%3Aplaylist%3A37i9dQZF1EYkqdzj48dyYq%22%2C%22offset%22%3A0%2C%22limit%22%3A100%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%2282cdf2bca2ef1a39bfb09021c43081ba45a2efee14486810899f226b0bebf917%22%7D%7D HTTP/1.1Host: api-partner.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/50da44be-0564-43df-b139-329aedcf267b/019257b8-3b1a-79c4-bb1b-413ffafeb19f/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/ab67706c0000da84b25079b2f30ee01b094d5514 HTTP/1.1Host: i.scdn.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /image/ab67706c0000da844e742980b661c3c6910cac99 HTTP/1.1Host: i.scdn.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/4999.d494fe8c.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/1487.3055da99.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/22.2c3a2b23.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/7271.a3ec13dd.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/4134.26c64852.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user-profile-view/v3/profile/1da1dd9sgp1n0z2e7m9khkvjz?playlist_limit=10&artist_limit=10&episode_limit=10&market=US HTTP/1.1Host: spclient.wg.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept-language: ensec-ch-ua-mobile: ?0app-platform: WebPlayerauthorization: Bearer BQDOUNmPuymhJI2Tv9-gr5PhPm5jUF_5MpAs5FJgItbpr-vyDHEXM3JQXzCeoDZT4mZLamYC1GkyZUTNlves5MJzXT2rShdiSNdbTEjj6IwxpLYSzGwUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36accept: application/jsonclient-token: AABTXbtcWimY/A+xLO/SlR37msWFamVU326Xf5mrshJJ0qsi6Bku9qu8WqS+OC7buoQEjpj7KmDf4W0OrI1ccIfg1oyphPEB09g9UdHV4TrvKbQLkVcwYVCYyuHq4qoi/4nQk8ivubdzRKDfbhWeVOCT6U9boSmeV/14JpYyBXejlFOVhlIRyr7GWVyCvC2dsQti+r0wNy276mempz8XCPVYTMT6MzCrp0Ya0ton2nG7wdkaIWH9XRWUO/AxxANjt5Z1XJuemIVM+P/GcODdzLgSnPRGulK0y01jej0cspotify-app-version: 1.2.49.45.gd3088e19sec-ch-ua-platform: "Windows"Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /pathfinder/v1/query?operationName=fetchExtractedColors&variables=%7B%22uris%22%3A%5B%22https%3A%2F%2Fi.scdn.co%2Fimage%2Fab6775700000ee8569f2af212f15a88cb43482fc%22%5D%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%2286bdf61bb598ee07dc85d6c3456d9c88eb94f33178509ddc9b33fc9710aa9e9c%22%7D%7D HTTP/1.1Host: api-partner.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295
Source: global trafficHTTP traffic detected: GET /image/ab67706c0000da84858771664daf41ca5973655e HTTP/1.1Host: i.scdn.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pathfinder/v1/query?operationName=isFollowingUsers&variables=%7B%22uris%22%3A%5B%22spotify%3Auser%3A1da1dd9sgp1n0z2e7m9khkvjz%22%5D%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%22c00e0cb6c7766e7230fc256cf4fe07aec63b53d1160a323940fce7b664e95596%22%7D%7D HTTP/1.1Host: api-partner.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/4999.d494fe8c.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/1487.3055da99.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/50da44be-0564-43df-b139-329aedcf267b/019257b8-3b1a-79c4-bb1b-413ffafeb19f/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.2.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gabo-receiver-service/public/v3/events HTTP/1.1Host: gue1-spclient.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A57+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/7271.a3ec13dd.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/22.2c3a2b23.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user-profile-view/v3/profile/1da1dd9sgp1n0z2e7m9khkvjz?playlist_limit=10&artist_limit=10&episode_limit=10&market=US HTTP/1.1Host: spclient.wg.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A57+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/4134.26c64852.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pathfinder/v1/query?operationName=fetchPlaylistMetadata&variables=%7B%22uri%22%3A%22spotify%3Aplaylist%3A37i9dQZF1EYkqdzj48dyYq%22%2C%22offset%22%3A0%2C%22limit%22%3A100%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%2282cdf2bca2ef1a39bfb09021c43081ba45a2efee14486810899f226b0bebf917%22%7D%7D HTTP/1.1Host: api-partner.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept-language: ensec-ch-ua-mobile: ?0app-platform: WebPlayerauthorization: Bearer BQDOUNmPuymhJI2Tv9-gr5PhPm5jUF_5MpAs5FJgItbpr-vyDHEXM3JQXzCeoDZT4mZLamYC1GkyZUTNlves5MJzXT2rShdiSNdbTEjj6IwxpLYSzGwcontent-type: application/json;charset=UTF-8accept: application/jsonclient-token: AABTXbtcWimY/A+xLO/SlR37msWFamVU326Xf5mrshJJ0qsi6Bku9qu8WqS+OC7buoQEjpj7KmDf4W0OrI1ccIfg1oyphPEB09g9UdHV4TrvKbQLkVcwYVCYyuHq4qoi/4nQk8ivubdzRKDfbhWeVOCT6U9boSmeV/14JpYyBXejlFOVhlIRyr7GWVyCvC2dsQti+r0wNy276mempz8XCPVYTMT6MzCrp0Ya0ton2nG7wdkaIWH9XRWUO/AxxANjt5Z1XJuemIVM+P/GcODdzLgSnPRGulK0y01jej0cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36spotify-app-version: 1.2.49.45.gd3088e19sec-ch-ua-platform: "Windows"Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-panel-section.8a25efbb.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gabo-receiver-service/public/v3/events HTTP/1.1Host: gue1-spclient.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A57+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-root-dialogs.529c7d2a.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync.min.js HTTP/1.1Host: pixel-static.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A57+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-watch-feed-view-container.7fd61d66.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-full-screen-mode-container.1106a3bb.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/masthead/v1/masthead?market=us&language=en HTTP/1.1Host: www.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A57+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz
Source: global trafficHTTP traffic detected: GET /insights.js?k=040e3997-282c-4275-ba9b-a406ce78b133&dnt=1 HTTP/1.1Host: www.fastly-insights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202405.2.0/assets/v2/otPcPanel.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pathfinder/v1/query?operationName=fetchPlaylistMetadata&variables=%7B%22uri%22%3A%22spotify%3Aplaylist%3A37i9dQZF1EYkqdzj48dyYq%22%2C%22offset%22%3A0%2C%22limit%22%3A100%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%2282cdf2bca2ef1a39bfb09021c43081ba45a2efee14486810899f226b0bebf917%22%7D%7D HTTP/1.1Host: api-partner.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A58+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&groups=BG169%3A1%2Ct00%3A1%2Ci00%3A1%2CBG170%3A1%2Cs00%3A1%2Cf00%3A1%2Cm00%3A1%2Cf11%3A1
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-watch-feed-view-container.7fd61d66.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gabo-receiver-service/public/v3/events HTTP/1.1Host: gue1-spclient.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A57+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/masthead/v1/masthead?market=us&language=en HTTP/1.1Host: www.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A58+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&groups=BG169%3A1%2Ct00%3A1%2Ci00%3A1%2CBG170%3A1%2Cs00%3A1%2Cf00%3A1%2Cm00%3A1%2Cf11%3A1
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-full-screen-mode-container.1106a3bb.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/114855/envelope/?sentry_key=de32132fc06e4b28965ecf25332c3a25&sentry_version=7&sentry_client=sentry.javascript.react%2F8.30.0 HTTP/1.1Host: o22381.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sync.min.js HTTP/1.1Host: pixel-static.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A58+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&groups=BG169%3A1%2Ct00%3A1%2Ci00%3A1%2CBG170%3A1%2Cs00%3A1%2Cf00%3A1%2Cm00%3A1%2Cf11%3A1
Source: global trafficHTTP traffic detected: GET /v2/sync?ce=1&pp= HTTP/1.1Host: pixel.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A58+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&groups=BG169%3A1%2Ct00%3A1%2Ci00%3A1%2CBG170%3A1%2Cs00%3A1%2Cf00%3A1%2Cm00%3A1%2Cf11%3A1
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/dwp-panel-section.8a25efbb.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/xpui-root-dialogs.529c7d2a.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b?c1=2&c2=15654041&ns__t=1728255297111&ns_c=UTF-8&c8=Spotify%20%E2%80%93%20Ahmet%20Furkan%20Demir&c7=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gabo-receiver-service/v3/events HTTP/1.1Host: gue1-spclient.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A58+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&groups=BG169%3A1%2Ct00%3A1%2Ci00%3A1%2CBG170%3A1%2Cs00%3A1%2Cf00%3A1%2Cm00%3A1%2Cf11%3A1
Source: global trafficHTTP traffic detected: GET /gabo-receiver-service/public/v3/events HTTP/1.1Host: gue1-spclient.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A57+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz
Source: global trafficHTTP traffic detected: GET /ct/core.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=0faa578a-1d67-4bc9-acfb-72fce2d70b92&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ecd7fd68-b2ce-45aa-9fec-82f5a85fa261&tw_document_href=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o46zp&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=0faa578a-1d67-4bc9-acfb-72fce2d70b92&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ecd7fd68-b2ce-45aa-9fec-82f5a85fa261&tw_document_href=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o46zp&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /466206.gif?partner_uid=1ba71051-9a79-49e4-a956-5cac94098437&pp= HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/sync?ce=1&pp= HTTP/1.1Host: pixel.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A58+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&groups=BG169%3A1%2Ct00%3A1%2Ci00%3A1%2CBG170%3A1%2Cs00%3A1%2Cf00%3A1%2Cm00%3A1%2Cf11%3A1; _gid=GA1.2.1434004409.1728255299; _gat_UA-5784146-31=1; sp_adid=1ba71051-9a79-49e4-a956-5cac94098437; _ga=GA1.1.599036305.1728255299; _ga_ZWG1NSHWD8=GS1.1.1728255299.1.0.1728255299.0.0.0
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=0faa578a-1d67-4bc9-acfb-72fce2d70b92&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ecd7fd68-b2ce-45aa-9fec-82f5a85fa261&tw_document_href=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o46zp&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=6e9d9497-7542-485b-8f7d-aab3983c4f24; __cf_bm=2E4Et9Sua7f4U5ofYaaBZSyUrdEAKmibmTuF_JpMbqg-1728255300-1.0.1.1-.cdXJ_YHyK0JZf1h.dj3frbaHushhwqRcFGH2_MCYmSVPzbMS.6cQpdIiAwOqmEGnTb6Aw_oUrmRB2qjRyjl7Q
Source: global trafficHTTP traffic detected: GET /event?d_cid=257894%25011ba71051-9a79-49e4-a956-5cac94098437&d_sid=10455245&pp= HTTP/1.1Host: spotify.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=0faa578a-1d67-4bc9-acfb-72fce2d70b92&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=ecd7fd68-b2ce-45aa-9fec-82f5a85fa261&tw_document_href=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=o46zp&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_x5m7mzd9j1ZdDvf4qy5bpg=="
Source: global trafficHTTP traffic detected: GET /b2?c1=2&c2=15654041&ns__t=1728255297111&ns_c=UTF-8&c8=Spotify%20%E2%80%93%20Ahmet%20Furkan%20Demir&c7=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&c9= HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=147f0b66c5ed8ee70f8de241728255300; XID=147f0b66c5ed8ee70f8de241728255300
Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ct/lib/main.97c41ef3.js HTTP/1.1Host: s.pinimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?tid=2617608197512&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1728255300989&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1000.gif?memo=CJ66HBIwCiwIARDU_QgaJDFiYTcxMDUxLTlhNzktNDllNC1hOTU2LTVjYWM5NDA5ODQzNxAAGg0IxaqMuAYSBQjoBxAAQgBKAA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=AenrwtPWgHFmt7Uuun2yjhf23PE7DgLEmIjyJQGJNXc=; pxrc=CAA=
Source: global trafficHTTP traffic detected: GET /v3/?tid=2617608197512&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1728255300995 HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger=event-sourceReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /event?d_cid=257894%25011ba71051-9a79-49e4-a956-5cac94098437&d_sid=10455245&pp= HTTP/1.1Host: spotify.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/?tid=2617608197512&pd=%7B%22np%22%3A%22gtm%22%7D&cb=1728255300989&dep=2%2CPAGE_LOAD HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /v3/?tid=2617608197512&pd=%7B%22np%22%3A%22gtm%22%7D&event=init&ad=%7B%22loc%22%3A%22https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%22%2C%22ref%22%3A%22%22%2C%22if%22%3Afalse%2C%22sh%22%3A1024%2C%22sw%22%3A1280%2C%22mh%22%3A%2297c41ef3%22%2C%22is_eu%22%3Atrue%2C%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%2C%22uaFullVersion%22%3A%22117.0.5938.132%22%2C%22ecm_enabled%22%3Atrue%7D&cb=1728255300995 HTTP/1.1Host: ct.pinterest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /api/sync?pid=5324&it=1&iv=6c21d0833b6ef685dcd3674c60e7fd0cf58b8168bbd277bc748353a39677941d791426b5417dce21&_=2 HTTP/1.1Host: pippio.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-BMC5VGR8YS&gacid=599036305.1728255299&gtm=45je4a20v9188847928za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=87487157 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIlqHLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pathfinder/v1/query?operationName=fetchPlaylistMetadata&variables=%7B%22uri%22%3A%22spotify%3Aplaylist%3A37i9dQZF1EYkqdzj48dyYq%22%2C%22offset%22%3A0%2C%22limit%22%3A100%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%2282cdf2bca2ef1a39bfb09021c43081ba45a2efee14486810899f226b0bebf917%22%7D%7D HTTP/1.1Host: api-partner.spotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept-language: ensec-ch-ua-mobile: ?0app-platform: WebPlayerauthorization: Bearer BQDOUNmPuymhJI2Tv9-gr5PhPm5jUF_5MpAs5FJgItbpr-vyDHEXM3JQXzCeoDZT4mZLamYC1GkyZUTNlves5MJzXT2rShdiSNdbTEjj6IwxpLYSzGwcontent-type: application/json;charset=UTF-8accept: application/jsonclient-token: AABTXbtcWimY/A+xLO/SlR37msWFamVU326Xf5mrshJJ0qsi6Bku9qu8WqS+OC7buoQEjpj7KmDf4W0OrI1ccIfg1oyphPEB09g9UdHV4TrvKbQLkVcwYVCYyuHq4qoi/4nQk8ivubdzRKDfbhWeVOCT6U9boSmeV/14JpYyBXejlFOVhlIRyr7GWVyCvC2dsQti+r0wNy276mempz8XCPVYTMT6MzCrp0Ya0ton2nG7wdkaIWH9XRWUO/AxxANjt5Z1XJuemIVM+P/GcODdzLgSnPRGulK0y01jej0cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36spotify-app-version: 1.2.49.45.gd3088e19sec-ch-ua-platform: "Windows"Origin: https://open.spotify.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /pathfinder/v1/query?operationName=fetchPlaylistMetadata&variables=%7B%22uri%22%3A%22spotify%3Aplaylist%3A37i9dQZF1EYkqdzj48dyYq%22%2C%22offset%22%3A0%2C%22limit%22%3A100%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%2282cdf2bca2ef1a39bfb09021c43081ba45a2efee14486810899f226b0bebf917%22%7D%7D HTTP/1.1Host: api-partner.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A58+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&groups=BG169%3A1%2Ct00%3A1%2Ci00%3A1%2CBG170%3A1%2Cs00%3A1%2Cf00%3A1%2Cm00%3A1%2Cf11%3A1; _gid=GA1.2.1434004409.1728255299; _gat_UA-5784146-31=1; sp_adid=1ba71051-9a79-49e4-a956-5cac94098437; _ga=GA1.1.599036305.1728255299; _ga_ZWG1NSHWD8=GS1.1.1728255299.1.0.1728255299.0.0.0; _ga_BMC5VGR8YS=GS1.2.1728255301.1.0.1728255301.60.0.0
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: open.spotify.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://open.spotify.com/user/1da1dd9sgp1n0z2e7m9khkvjzUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sp_t=50e32dd76263732940319b50147a35c2; sp_landing=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz%3Fsp_cid%3D50e32dd76263732940319b50147a35c2%26device%3Ddesktop; _gcl_au=1.1.1489311319.1728255295; _cs_mk_ga=0.6634647898681616_1728255297092; OptanonConsent=isGpcEnabled=0&datestamp=Sun+Oct+06+2024+18%3A54%3A58+GMT-0400+(Eastern+Daylight+Time)&version=202405.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fopen.spotify.com%2Fuser%2F1da1dd9sgp1n0z2e7m9khkvjz&groups=BG169%3A1%2Ct00%3A1%2Ci00%3A1%2CBG170%3A1%2Cs00%3A1%2Cf00%3A1%2Cm00%3A1%2Cf11%3A1; _gid=GA1.2.1434004409.1728255299; _gat_UA-5784146-31=1; sp_adid=1ba71051-9a79-49e4-a956-5cac94098437; _ga=GA1.1.599036305.1728255299; _ga_ZWG1NSHWD8=GS1.1.1728255299.1.0.1728255299.0.0.0; _pin_unauth=dWlkPU9UWXhaR0ZpT0RJdE56Z3lNUzAwT0RkaUxXRTBaV1l0TVdFMU1XUXlNakJpTmpWaQ; _ga_BMC5VGR8YS=GS1.2.1728255301.1.0.1728255301.60.0.0
Source: global trafficHTTP traffic detected: GET /ct.html HTTP/1.1Host: ct.pinterest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ar_debug=1
Source: global trafficHTTP traffic detected: GET /c2/15654041/cs.js HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: UID=147f0b66c5ed8ee70f8de241728255300; XID=147f0b66c5ed8ee70f8de241728255300
Source: global trafficHTTP traffic detected: GET /cdn/build/web-player/1876.12b8608d.js HTTP/1.1Host: open.spotifycdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Origin: https://open.spotify.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://open.spotify.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_808.2.drString found in binary or memory: <a target="_blank" href="https://www.linkedin.com/in/1dfurkan/"> equals www.linkedin.com (Linkedin)
Source: chromecache_808.2.drString found in binary or memory: <a href="https://www.linkedin.com/in/1dfurkan/" class="has-popup-link" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_808.2.drString found in binary or memory: <p><span aria-hidden="true">The AWS Community Builders program offers technical resources, mentorship, and networking opportunities to AWS enthusiasts and emerging thought leaders who are passionate about sharing knowledge and connecting with the technical community. <a href="https://aws.amazon.com/developer/community/community-builders/community-builders-directory/?cb-cards.sort-by=item.additionalFields.cbName&amp;cb-cards.sort-order=asc&amp;awsf.builder-category=*all&amp;awsf.location=*all&amp;awsf.year=*all&amp;cb-cards.q=Ahmet%2BFurkan%2BDEMIR&amp;cb-cards.q_operator=AND" target="_blank" rel="noopener">Link0</a>,</span><span aria-hidden="true"> <a href="https://www.linkedin.com/posts/1dfurkan_awscommunity-aws-cloudcomputing-activity-6883787298782109696-lJ-3" target="_blank" rel="noopener">Link1</a><br /></span></p></div> equals www.linkedin.com (Linkedin)
Source: chromecache_951.2.drString found in binary or memory: var youtubeurl = location.protocol + '//www.youtube.com/embed/' + videoid + '?showinfo=0&autohide=1&fs=1&hd=1&modestbranding=1&rel=0&showsearch=0&wmode=direct&autoplay=1'; equals www.youtube.com (Youtube)
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: "href": "https://www.facebook.com/Spotify" equals www.facebook.com (Facebook)
Source: chromecache_1104.2.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.facebook.com (Facebook)
Source: chromecache_1104.2.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.linkedin.com (Linkedin)
Source: chromecache_1104.2.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.twitter.com (Twitter)
Source: chromecache_1104.2.drString found in binary or memory: (function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*\n{text}\n{url}",xing:"https://www.xing.com/app/user?op=share&url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}\n{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,b){return d[b]})}return c.indexOf("?subject=&body")&&(c=c.replace("subject=&","")),c}return c},a.fn.shareLink=function(b){return this.each(function(){a(this).data("shareLink",new ShareLink(this,b))})}})(jQuery); equals www.vkontakte.ru (VKontakte)
Source: chromecache_808.2.drString found in binary or memory: </p><p><a href="https://neubrain.tech/">Web Site</a></p><p><a href="https://www.teknofest.org/en/" target="_blank" rel="noopener">#Teknofest</a></p><p><a href="https://www.instagram.com/neubrainteam" target="_blank" rel="noopener">Instagram</a></p><p><a href="https://www.linkedin.com/company/neubrainteam/" target="_blank" rel="noopener">Linkedin</a></p><p><a href="https://twitter.com/neubrainteam" target="_blank" rel="noopener">Twitter</a></p><p> equals www.linkedin.com (Linkedin)
Source: chromecache_808.2.drString found in binary or memory: </p><p><a href="https://neubrain.tech/">Web Site</a></p><p><a href="https://www.teknofest.org/en/" target="_blank" rel="noopener">#Teknofest</a></p><p><a href="https://www.instagram.com/neubrainteam" target="_blank" rel="noopener">Instagram</a></p><p><a href="https://www.linkedin.com/company/neubrainteam/" target="_blank" rel="noopener">Linkedin</a></p><p><a href="https://twitter.com/neubrainteam" target="_blank" rel="noopener">Twitter</a></p><p> equals www.twitter.com (Twitter)
Source: chromecache_808.2.drString found in binary or memory: </p><p><span aria-hidden="true">Within the Jetson AI Specialist program, I forwarded my projects and codes that I wrote with Jetson Nano to NVIDIA. Later, I was awarded the Jetson AI Specialist title and certification. I became an Ambassador to introduce and teach Jetson and Artificial Intelligence to more people. <a href="https://courses.nvidia.com/certificates/3ab5230192864f998b85178260530a90" target="_blank" rel="noopener">Link0</a>, <a href="https://docs.google.com/presentation/d/1P5c0rwl-T5LgLhjzBZhnJ7xZiRJG2GdkbjvtTG3SwT4/edit?usp=sharing" target="_blank" rel="noopener">Link1</a>, <a href="https://www.linkedin.com/posts/1dfurkan_linux-arm-cuda-activity-6765961734684454912-G__q" target="_blank" rel="noopener">Link2</a>, <a href="https://www.linkedin.com/posts/1dfurkan_linux-arm-cuda-activity-6819231425758281728-kFP2" target="_blank" rel="noopener">Link3</a></span></p><p> equals www.linkedin.com (Linkedin)
Source: chromecache_808.2.drString found in binary or memory: </p><p>Application developed with TensorFlow 2 Object Detection API to detect and censor unwanted, immoral images. <a href="https://www.linkedin.com/posts/1dfurkan_tensorflow-ai-machinelearning-activity-6813389743196258305-kwX7" target="_blank" rel="noopener">Link</a></p></div> equals www.linkedin.com (Linkedin)
Source: chromecache_808.2.drString found in binary or memory: </p><p>My presentation of the Carla simulator for autonomous vehicles. <a href="https://www.linkedin.com/posts/reinforcement-learning-turkiye_carla-autonomous-driving-simulation-reinforcement-activity-6775020544807989248-A5k6" target="_blank" rel="noopener">Link</a></p><p> equals www.linkedin.com (Linkedin)
Source: chromecache_808.2.drString found in binary or memory: </p><p>My presentation on how Flask applications can be deployed over the AWS Elastic Compute Cloud (EC2) service. <a href="https://www.linkedin.com/posts/1dfurkan_aws-cloud-cloudcomputing-activity-6831621612920438784-nr76" target="_blank" rel="noopener">Link</a></p><p> equals www.linkedin.com (Linkedin)
Source: chromecache_808.2.drString found in binary or memory: </p><p>My work on Pose Estimation and my Medium article. <a href="https://www.linkedin.com/posts/1dfurkan_ai-poseestimation-ml-activity-6820378169506316290-JTPU" target="_blank" rel="noopener">Link</a></p><p>I did a workshop called "Getting Started with AI on Jetson Nano" for other interns. <a href="https://www.linkedin.com/posts/1dfurkan_linux-arm-cuda-activity-6819231425758281728-kFP2" target="_blank" rel="noopener">Link</a></p><p> equals www.linkedin.com (Linkedin)
Source: chromecache_808.2.drString found in binary or memory: </p><p>Our Path Planning presentation prepared by the team. <a href="https://www.youtube.com/watch?v=6QPucDQusK0" target="_blank" rel="noopener">Link</a></p><p> equals www.youtube.com (Youtube)
Source: chromecache_808.2.drString found in binary or memory: </p><p>The promotional video of my Charming project, which I developed as part of the Turkcell unlimited talent program! : <a href="https://www.linkedin.com/posts/1dfurkan_saftnaftrsaftzyetenek-turkcell-fizy-activity-6736613781956259840-oHUC" target="_blank" rel="noopener">Link</a></p></div> equals www.linkedin.com (Linkedin)
Source: chromecache_808.2.drString found in binary or memory: </p><p>Website I made to distribute TensorFlow 2 Object Detection API models with Python-Flask. <a href="https://www.linkedin.com/posts/1dfurkan_python-flask-tensorflow-activity-6814905829565722624-0MTI" target="_blank" rel="noopener">Link</a></p><p> equals www.linkedin.com (Linkedin)
Source: chromecache_1072.2.dr, chromecache_986.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_1072.2.dr, chromecache_986.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_943.2.dr, chromecache_1067.2.dr, chromecache_1005.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: ahmetfurkandemir.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
Source: global trafficDNS traffic detected: DNS query: community.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: avatars.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: shared.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: cdn.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: open.spotify.com
Source: global trafficDNS traffic detected: DNS query: encore.scdn.co
Source: global trafficDNS traffic detected: DNS query: open.spotifycdn.com
Source: global trafficDNS traffic detected: DNS query: apresolve.spotify.com
Source: global trafficDNS traffic detected: DNS query: clienttoken.spotify.com
Source: global trafficDNS traffic detected: DNS query: api-partner.spotify.com
Source: global trafficDNS traffic detected: DNS query: gue1-spclient.spotify.com
Source: global trafficDNS traffic detected: DNS query: gue1-dealer.spotify.com
Source: global trafficDNS traffic detected: DNS query: pl.scdn.co
Source: global trafficDNS traffic detected: DNS query: pixel.spotify.com
Source: global trafficDNS traffic detected: DNS query: pixel-static.spotify.com
Source: global trafficDNS traffic detected: DNS query: mosaic.scdn.co
Source: global trafficDNS traffic detected: DNS query: lineup-images.scdn.co
Source: global trafficDNS traffic detected: DNS query: i.scdn.co
Source: global trafficDNS traffic detected: DNS query: exp.wg.spotify.com
Source: global trafficDNS traffic detected: DNS query: daily-mix.scdn.co
Source: global trafficDNS traffic detected: DNS query: api.spotify.com
Source: global trafficDNS traffic detected: DNS query: spclient.wg.spotify.com
Source: global trafficDNS traffic detected: DNS query: www.googleoptimize.com
Source: global trafficDNS traffic detected: DNS query: o22381.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: www.spotify.com
Source: global trafficDNS traffic detected: DNS query: web-sdk-assets.spotifycdn.com
Source: global trafficDNS traffic detected: DNS query: s.pinimg.com
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: www.fastly-insights.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: spotify.demdex.net
Source: global trafficDNS traffic detected: DNS query: idsync.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: nel.fastly-insights.com
Source: global trafficDNS traffic detected: DNS query: ct.pinterest.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: pippio.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: o22381.ingest.us.sentry.io
Source: global trafficDNS traffic detected: DNS query: sc-static.net
Source: global trafficDNS traffic detected: DNS query: t.contentsquare.net
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: cdn.branch.io
Source: global trafficDNS traffic detected: DNS query: sp.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: tr.snapchat.com
Source: global trafficDNS traffic detected: DNS query: 4721227.fls.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: app.link
Source: global trafficDNS traffic detected: DNS query: cdn.us.heap-api.com
Source: global trafficDNS traffic detected: DNS query: tr6.snapchat.com
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: adservice.google.com
Source: global trafficDNS traffic detected: DNS query: api2.branch.io
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: pixel.tapad.com
Source: global trafficDNS traffic detected: DNS query: q-aeu1.contentsquare.net
Source: global trafficDNS traffic detected: DNS query: c.contentsquare.net
Source: global trafficDNS traffic detected: DNS query: player.vimeo.com
Source: global trafficDNS traffic detected: DNS query: c.us.heap-api.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: k-aeu1.contentsquare.net
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: www.scdn.co
Source: unknownHTTP traffic detected: POST /report/v4?s=DQoLppeK9hJWG6FQYr21J8P13Mw9teunT7mw9qYTucfKo%2F8fI3B73CiNWikfLsepO0UMKszSuW37cjWkTTzrR4yrDarYQE%2FMVKqZPTkjGb9P1HW4whxhvdFWMwzkuoHqFvGcCA5NsA%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 571Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Sun, 06 Oct 2024 22:55:33 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 9b7b71910b45e646f6476bbd270127a4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: c9bjvaSfeJX2THCaUL-NoJdMlnyL3mIiWzBxjrEX0ipKjfumfamnMQ==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Origin: *Date: Sun, 06 Oct 2024 22:55:34 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Powered-By: BranchX-Cache: Error from cloudfrontVia: 1.1 4b69099d64ffa1fbe8adbe1235065a14.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P7X-Amz-Cf-Id: 33kow4bugw9Ux9foIM1Q9NBfYx_DkvnE-I444dNvUNbDKEQUvs9GFw==
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 22:55:35 GMTContent-Type: text/html; charset=utf-8Content-Length: 173Connection: closeServer: nginxVary: Accept-EncodingContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 22:55:35 GMTContent-Type: text/html; charset=utf-8Content-Length: 159Connection: closeServer: nginxVary: Accept-EncodingContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniffStrict-Transport-Security: max-age=31536000; includeSubDomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 06 Oct 2024 22:55:35 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 42Connection: close
Source: chromecache_808.2.drString found in binary or memory: http://ahmetfurkandemir.com
Source: chromecache_808.2.drString found in binary or memory: http://ahmetfurkandemir.com/wp-content/uploads/2021/06/index.jpeg
Source: chromecache_917.2.dr, chromecache_1229.2.drString found in binary or memory: http://blog.alexmaccaw.com/css-transitions
Source: chromecache_630.2.dr, chromecache_992.2.drString found in binary or memory: http://blogs.law.harvard.edu/ivan)
Source: chromecache_1159.2.drString found in binary or memory: http://creativecommons.org/licenses/by/4.0/
Source: chromecache_1189.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_808.2.drString found in binary or memory: http://deeplearningturkiye.org/
Source: chromecache_630.2.dr, chromecache_992.2.drString found in binary or memory: http://diveintomark.org/)
Source: chromecache_630.2.dr, chromecache_992.2.drString found in binary or memory: http://encytemedia.com/)
Source: chromecache_964.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_1159.2.drString found in binary or memory: http://ionicons.com/
Source: chromecache_646.2.dr, chromecache_629.2.drString found in binary or memory: http://iptc.org/std/Iptc4xmpExt/2008-02-29/
Source: chromecache_917.2.dr, chromecache_1229.2.drString found in binary or memory: http://jamesroberts.name/blog/2010/02/22/string-functions-for-javascript-trim-to-camel-case-to-dashe
Source: chromecache_1147.2.drString found in binary or memory: http://javascript.nwbox.com/IEContentLoaded/
Source: chromecache_773.2.dr, chromecache_854.2.drString found in binary or memory: http://jszen.blogspot.pt/2007/03/how-to-build-simple-calendar-with.html
Source: chromecache_630.2.dr, chromecache_992.2.drString found in binary or memory: http://mir.aculo.us)
Source: chromecache_646.2.dr, chromecache_629.2.drString found in binary or memory: http://ns.useplus.org/ldf/xmp/1.0/
Source: chromecache_1189.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_630.2.dr, chromecache_992.2.drString found in binary or memory: http://script.aculo.us
Source: chromecache_992.2.drString found in binary or memory: http://script.aculo.us/
Source: chromecache_900.2.dr, chromecache_849.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_749.2.dr, chromecache_597.2.dr, chromecache_786.2.dr, chromecache_1052.2.dr, chromecache_1232.2.dr, chromecache_730.2.dr, chromecache_782.2.dr, chromecache_751.2.dr, chromecache_607.2.dr, chromecache_736.2.dr, chromecache_940.2.dr, chromecache_1225.2.dr, chromecache_1177.2.dr, chromecache_717.2.dr, chromecache_807.2.dr, chromecache_990.2.dr, chromecache_821.2.dr, chromecache_1179.2.dr, chromecache_657.2.dr, chromecache_1054.2.dr, chromecache_920.2.drString found in binary or memory: http://store.steampowered.com/subscriber_agreement/.
Source: chromecache_878.2.dr, chromecache_1213.2.drString found in binary or memory: http://swiperjs.com
Source: chromecache_644.2.dr, chromecache_692.2.dr, chromecache_937.2.drString found in binary or memory: http://themeforest.net/user/beshleyua
Source: chromecache_964.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_773.2.dr, chromecache_854.2.drString found in binary or memory: http://www.codrops.com
Source: chromecache_646.2.dr, chromecache_629.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_1196.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_773.2.dr, chromecache_854.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_630.2.dr, chromecache_992.2.drString found in binary or memory: http://www.oriontransfer.co.nz
Source: chromecache_900.2.dr, chromecache_849.2.drString found in binary or memory: http://www.prototypejs.org/
Source: chromecache_630.2.dr, chromecache_992.2.drString found in binary or memory: http://www.tirsen.com)
Source: chromecache_600.2.drString found in binary or memory: http://www.youworkforthem.com/designer/293/niramekko
Source: chromecache_600.2.drString found in binary or memory: http://www.youworkforthem.com/font-license
Source: chromecache_600.2.drString found in binary or memory: http://www.youworkforthem.com/product.php?sku=T2982
Source: chromecache_681.2.drString found in binary or memory: https://accounts.spotify.com
Source: chromecache_1067.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://ads.spotify.com/
Source: chromecache_1005.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/#/schema/person/a64b79c1d661b1cc376a28998ec3ba5b
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/#breadcrumb
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/#personlogo
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/#webpage
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/#website
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/?s=
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/index.php/comments/feed/
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/index.php/feed/
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/index.php/portfolio-archive/architecture/
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/index.php/portfolio-archive/medium/
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/index.php/portfolio-archive/motorcycle-helmet/
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/index.php/portfolio-archive/my-education-life/
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/index.php/portfolio-archive/social-website/
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/index.php/portfolio-archive/twitter/
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/index.php/wp-json/
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/index.php/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fahmetfurkandemir.c
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/index.php/wp-json/wp/v2/pages/36
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.3
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.5
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.5.0
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?v
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/font-awesome.m
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/plugins/ryancv-plugin/elementor/assets/css/style.css?ver=1
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/plugins/ryancv-plugin/elementor/assets/js/front-end-widgets.
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/animate.css?ver=6.6.2
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/calendar.css?ver=6.6.2
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/classic.css?ver=6.6.2
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/dark.css?ver=6.6.2
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/fontawesome-all.min.css?ver=6.6.2
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/ionicons.css?ver=6.6.2
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/magnific-popup.css?ver=6.6.2
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/swiper.min.css?ver=6.6.2
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/themes/ryancv/style.css?ver=6.6.2
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2020/04/16_fgYnisCa9V21mymySIvA-140x140.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2020/04/16_fgYnisCa9V21mymySIvA-150x150.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2020/04/16_fgYnisCa9V21mymySIvA-300x300.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2020/04/16_fgYnisCa9V21mymySIvA-92x92.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2020/04/16_fgYnisCa9V21mymySIvA.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2020/04/9919.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2020/04/Kaggle-Icon.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2020/04/in.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/06/1200px-Milli_Egitim_Bakanligi_Logo.svg_.png.
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/06/1526626186669.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/06/1561372367876.jpeg
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/06/1561949205873.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/06/1607363982755.jpeg
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/06/68747470733a2f2f692e70696e696d672e636f6d2f6f
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/06/Ekran_G__r__nt__s____7_.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/06/Necmettin_Erbakan_Universitesi_logosu.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/06/Untitled-1.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/06/canvas.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/06/index.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/06/stackoverflow-icon-stack-overflow-png-512_51
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/09/Untitled.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/09/unnamed-140x140.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/09/unnamed-150x150.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/09/unnamed-300x300.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/09/unnamed-92x92.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/09/unnamed.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/09/white.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2021/10/1633027000701.jpeg
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2022/02/Untitled.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2022/03/1639683820896.jpeg
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2022/03/1646237714120.jpeg
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2022/04/Untitled.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2022/05/1648194778988.jpeg
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2022/07/index-1.jpeg
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2023/01/1674760285917.jpeg
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2023/02/1611149387316.jpeg
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2023/07/a-1.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2023/08/nesine-logo-6468C317D8-seeklogo.com_.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/2024/07/AhmetFurkanDEMIR_CV.pdf
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/elementor/css/post-134.css?ver=1686507608
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-content/uploads/elementor/css/post-41.css?ver=1720256075
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.com/xmlrpc.php?rsd
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.github.io/AhmetFurkanDEMIR/Course.html
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.s3.amazonaws.com/HSD_AhmetFurkanDemir.pdf
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.s3.amazonaws.com/LinkedIn/CRM_BusinessTrackingAutomation.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.s3.amazonaws.com/LinkedIn/Registration_with_business_card.png
Source: chromecache_808.2.drString found in binary or memory: https://ahmetfurkandemir.s3.amazonaws.com/LinkedIn/Spring_Confluent_Kafka.png
Source: chromecache_838.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://analytics.tiktok.com/i18n/pixel/sdk.js?sdkid=
Source: chromecache_1073.2.dr, chromecache_1055.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_808.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_1014.2.drString found in binary or memory: https://apps.rokt.com/integrations/launcher.js
Source: chromecache_1014.2.drString found in binary or memory: https://apps.rokt.com/store/js/gtm_wrapper.min.js
Source: chromecache_808.2.drString found in binary or memory: https://arisoyal.meb.k12.tr/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://artists.spotify.com/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://avatars.akamai.steamstatic.com/
Source: chromecache_808.2.drString found in binary or memory: https://aws.amazon.com/developer/community/community-builders/community-builders-directory/?cb-cards
Source: chromecache_917.2.dr, chromecache_1229.2.drString found in binary or memory: https://bit.ly/getsizebug1
Source: chromecache_875.2.dr, chromecache_1101.2.drString found in binary or memory: https://bugzil.la/548397
Source: chromecache_917.2.dr, chromecache_1229.2.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=548397
Source: chromecache_661.2.drString found in binary or memory: https://c.us.heap-api.com
Source: chromecache_1072.2.dr, chromecache_1014.2.dr, chromecache_986.2.dr, chromecache_1108.2.dr, chromecache_943.2.dr, chromecache_1067.2.dr, chromecache_1005.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_1014.2.drString found in binary or memory: https://cdn.taboola.com/libtrc/unip/
Source: chromecache_661.2.drString found in binary or memory: https://cdn.us.heap-api.com
Source: chromecache_951.2.drString found in binary or memory: https://checkout.steampowered.com/parental/ajaxlock
Source: chromecache_1114.2.dr, chromecache_1087.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_1114.2.dr, chromecache_1087.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_808.2.drString found in binary or memory: https://colab.research.google.com/drive/1Lyq3rMEfetx7UEXOvBJczuMh7MXsFtZv?usp=sharing
Source: chromecache_808.2.drString found in binary or memory: https://colab.research.google.com/drive/1iimsGT2uYBg5dtEViq-neOhKoj2vjmYf?usp=sharing
Source: chromecache_951.2.drString found in binary or memory: https://community.akamai.steamstatic.com/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://community.akamai.steamstatic.com/economy/emoticon/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/
Source: chromecache_1168.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/community/searchbox_friendactivity_bg.gif);
Source: chromecache_1168.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/header/lowerBarBG.gif
Source: chromecache_1168.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/header/maincol_bg_gray.png);
Source: chromecache_1168.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/header/reportAbuseBG.gif
Source: chromecache_1168.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/header/reportAbuseLeft.gif
Source: chromecache_1168.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/header/reportAbuseRight.gif
Source: chromecache_1168.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/header/shadow_corners.png
Source: chromecache_1168.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/header/shadow_leftright.png
Source: chromecache_1168.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/header/shadow_topbottom.png
Source: chromecache_1121.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/login/throbber.gif
Source: chromecache_1126.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/profile/2020/bg_dots.png
Source: chromecache_1126.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/profile/icons_content.png?v=2
Source: chromecache_1126.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/profile/profile_header_small_bg.png
Source: chromecache_1126.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/profile/profile_header_small_bg_column.png?v=
Source: chromecache_1126.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/profile/profile_header_small_bg_none.png
Source: chromecache_1126.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/profile/profile_header_small_bg_texture.jpg
Source: chromecache_1126.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/profile/profile_showcase_myworkshop.png
Source: chromecache_1126.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/profile/profile_subpage_column.png?v=1
Source: chromecache_1126.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/profile/profile_subpage_column_bottom.png?v=1
Source: chromecache_1126.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/profile/showcase_content_fade.png
Source: chromecache_848.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/promo/summer2017/stickers/
Source: chromecache_561.2.dr, chromecache_848.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/promo/summer2017/stickers_group.png
Source: chromecache_1126.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ico_fav_tiled.png
Source: chromecache_1168.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/updates/communitycontent/community_banner.png
Source: chromecache_600.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Black.ttf?v=4.015
Source: chromecache_600.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Bold.ttf?v=4.015
Source: chromecache_600.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-BoldItalic.ttf?v=4.015
Source: chromecache_600.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
Source: chromecache_600.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-LightItalic.ttf?v=4.015
Source: chromecache_600.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
Source: chromecache_600.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
Source: chromecache_600.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-RegularItalic.ttf?v=4.015
Source: chromecache_600.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5300_dashes.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5400_crosshatch.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5500_spiral.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5600_leaves.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5700_mountain.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5800_rain.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5900_tornado.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_6000_snowflake.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_6100_crown.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_1-2.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_3-4.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_5-6.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_7-8.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_9-10.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_angle.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_arrows.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_books.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_chevrons.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_circle2.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_crystals.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_earthelement.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_fireelement.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_flag.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_1-2.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_3-4.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_5-6.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_7-8.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_9-10.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_1.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_2.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_3.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_4.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_5.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_halftone_1.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_halftone_2.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_halftone_3.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_hexagons.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_1-2.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_3-4.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_5-6.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_7-8.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_9-10.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_1-2.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_3-4.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_5-6.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_7-8.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_9-10.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_1.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_2.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_3.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_4.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_5.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shields.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_space.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_1-2.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_3-4.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_5-6.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_7-8.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_9-10.png?v=2
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_waterelement.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_wings.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/friendindicator_small.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_downloa
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/globalheader_highlight.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_async_game.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_async_game_invite.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_icons_sprite.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_moderator_message.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_tradeoffers.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/notification_bell.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-logo.svg
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-playable.svg
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-unknown.svg
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-unsupported.svg
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-verified.svg
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/icon_content_warning.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/popups/hover_arrow_both.gif
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/v6/icon_expand.png
Source: chromecache_955.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/v6/icon_expand_white.png
Source: chromecache_1014.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_808.2.drString found in binary or memory: https://coredinat.co.uk/
Source: chromecache_808.2.drString found in binary or memory: https://courses.nvidia.com/certificates/3ab5230192864f998b85178260530a90
Source: chromecache_808.2.drString found in binary or memory: https://courses.nvidia.com/certificates/839732c9fe4d4b8da41e330e8c31a39c
Source: chromecache_964.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://developer.spotify.com/
Source: chromecache_964.2.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_964.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_811.2.dr, chromecache_882.2.dr, chromecache_583.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_964.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_964.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_964.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_1114.2.dr, chromecache_1087.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_1114.2.dr, chromecache_1087.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_1114.2.dr, chromecache_1087.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_808.2.drString found in binary or memory: https://docs.google.com/presentation/d/1P5c0rwl-T5LgLhjzBZhnJ7xZiRJG2GdkbjvtTG3SwT4/edit?usp=sharing
Source: chromecache_808.2.drString found in binary or memory: https://docs.google.com/spreadsheets/d/1f_PeMwgS7z-ikxR9vSaYcQ_DD_szAj3sypL1NSrMHSs/edit?usp=sharing
Source: chromecache_710.2.drString found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=f87a70a3-fd0e-4af8-8352-e55817d34
Source: chromecache_808.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic
Source: chromecache_1079.2.drString found in binary or memory: https://git.io/vWdr2
Source: chromecache_808.2.drString found in binary or memory: https://github.com/AhmetFurkanDEMIR
Source: chromecache_808.2.drString found in binary or memory: https://github.com/AhmetFurkanDEMIR/AI-Talent-Programme-1
Source: chromecache_808.2.drString found in binary or memory: https://github.com/AhmetFurkanDEMIR/AI-Talent-Programme-2
Source: chromecache_1147.2.drString found in binary or memory: https://github.com/InteractiveAdvertisingBureau/GDPR-Transparency-and-Consent-Framework/blob/master/
Source: chromecache_1147.2.drString found in binary or memory: https://github.com/InteractiveAdvertisingBureau/Global-Privacy-Platform/blob/main/Core/CMP%20API%20S
Source: chromecache_756.2.dr, chromecache_694.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_773.2.dr, chromecache_854.2.drString found in binary or memory: https://github.com/codrops/Calendario/pull/11)
Source: chromecache_773.2.dr, chromecache_854.2.drString found in binary or memory: https://github.com/codrops/Calendario/pull/22)
Source: chromecache_773.2.dr, chromecache_854.2.drString found in binary or memory: https://github.com/codrops/Calendario/pull/23)
Source: chromecache_773.2.dr, chromecache_854.2.drString found in binary or memory: https://github.com/codrops/Calendario/pull/25)
Source: chromecache_854.2.drString found in binary or memory: https://github.com/deviprsd21)
Source: chromecache_1159.2.drString found in binary or memory: https://github.com/driftyco/ionicons
Source: chromecache_1159.2.drString found in binary or memory: https://github.com/google/material-design-icons
Source: chromecache_808.2.drString found in binary or memory: https://github.com/howardisaacson/Intro-to-Astro-2021
Source: chromecache_1014.2.drString found in binary or memory: https://github.com/krux/postscribe/blob/master/LICENSE.
Source: chromecache_1189.2.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_773.2.dr, chromecache_854.2.drString found in binary or memory: https://github.com/olyckne)
Source: chromecache_665.2.dr, chromecache_1135.2.drString found in binary or memory: https://github.com/vimeo/player.js
Source: chromecache_1147.2.drString found in binary or memory: https://global.prod.uidapi.com
Source: chromecache_808.2.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_964.2.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_1067.2.drString found in binary or memory: https://google.com
Source: chromecache_1067.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_808.2.drString found in binary or memory: https://graduation.udacity.com/api/graduation/certificate/GJSXLHLD/download
Source: chromecache_808.2.drString found in binary or memory: https://graduation.udacity.com/api/graduation/certificate/UTM3G62M/download
Source: chromecache_789.2.dr, chromecache_1121.2.drString found in binary or memory: https://help.steampowered.com//faqs/view/0A94-F308-34A5-1988
Source: chromecache_951.2.dr, chromecache_789.2.dr, chromecache_1121.2.drString found in binary or memory: https://help.steampowered.com/en/wizard/HelpWithLimitedAccount
Source: chromecache_1023.2.drString found in binary or memory: https://idsync.rlcdn.com/466206.gif?partner_uid=1ba71051-9a79-49e4-a956-5cac94098437&pp=
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://instagram.com/spotify
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://investors.spotify.com/
Source: chromecache_917.2.dr, chromecache_1229.2.drString found in binary or memory: https://isotope.metafizzy.co
Source: chromecache_1073.2.dr, chromecache_1055.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_1055.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_1147.2.drString found in binary or memory: https://js.adsrvr.org/uid2-sdk.js
Source: chromecache_710.2.drString found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_925.2.drString found in binary or memory: https://login.steampowered.com/jwt/ajaxrefresh
Source: chromecache_811.2.dr, chromecache_583.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_917.2.dr, chromecache_1229.2.drString found in binary or memory: https://masonry.desandro.com
Source: chromecache_808.2.drString found in binary or memory: https://medium.com/
Source: chromecache_808.2.drString found in binary or memory: https://miuul.com
Source: chromecache_808.2.drString found in binary or memory: https://moveon.ai/
Source: chromecache_808.2.drString found in binary or memory: https://neubrain.tech/
Source: chromecache_808.2.drString found in binary or memory: https://newky.co/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://newsroom.spotify.com/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://open.spotify.com/
Source: chromecache_808.2.drString found in binary or memory: https://open.spotify.com/user/1da1dd9sgp1n0z2e7m9khkvjz
Source: chromecache_1014.2.drString found in binary or memory: https://p.teads.tv/teads-fellow.js
Source: chromecache_1005.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1072.2.dr, chromecache_1014.2.dr, chromecache_986.2.dr, chromecache_1108.2.dr, chromecache_943.2.dr, chromecache_1067.2.dr, chromecache_1005.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_827.2.dr, chromecache_1078.2.drString found in binary or memory: https://plau.cohttps://plau.co
Source: chromecache_827.2.dr, chromecache_1078.2.drString found in binary or memory: https://plau.cohttps://plau.coCopyright
Source: chromecache_827.2.dr, chromecache_1078.2.drString found in binary or memory: https://plau.cohttps://plau.coMotiva
Source: chromecache_1087.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_951.2.drString found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_1087.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_1196.2.drString found in binary or memory: https://ryancv.bslthemes.com/
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://sb.scorecardresearch.com/b?c1=2&c2=
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://sb.scorecardresearch.com/c2/
Source: chromecache_972.2.dr, chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://sc-static.net/scevent.min.js
Source: chromecache_808.2.drString found in binary or memory: https://schema.org
Source: chromecache_1014.2.drString found in binary or memory: https://secure.quantserve.com/quant.js
Source: chromecache_710.2.drString found in binary or memory: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr
Source: chromecache_951.2.drString found in binary or memory: https://sketchfab.com/models/
Source: chromecache_808.2.drString found in binary or memory: https://softforrange.ahmetfurkandemir.com/
Source: chromecache_1023.2.drString found in binary or memory: https://spotify.demdex.net/event?d_cid=257894%011ba71051-9a79-49e4-a956-5cac94098437&d_sid=10455245&
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://spotifyforvendors.com/
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_1072.2.dr, chromecache_986.2.dr, chromecache_1005.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_838.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_597.2.dr, chromecache_829.2.drString found in binary or memory: https://steam.tv
Source: chromecache_951.2.drString found in binary or memory: https://steam.tv/parental/ajaxlock
Source: chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com
Source: chromecache_951.2.drString found in binary or memory: https://steamcommunity.com/
Source: chromecache_789.2.dr, chromecache_1121.2.drString found in binary or memory: https://steamcommunity.com/actions/AddFriendAjax
Source: chromecache_1121.2.drString found in binary or memory: https://steamcommunity.com/actions/BlockUserAjax
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/actions/GetOwnedApps/
Source: chromecache_789.2.dr, chromecache_1121.2.drString found in binary or memory: https://steamcommunity.com/actions/GroupInvite
Source: chromecache_789.2.dr, chromecache_1121.2.drString found in binary or memory: https://steamcommunity.com/actions/IgnoreFriendInviteAjax
Source: chromecache_789.2.dr, chromecache_1121.2.drString found in binary or memory: https://steamcommunity.com/actions/PlayerList/
Source: chromecache_789.2.dr, chromecache_1121.2.drString found in binary or memory: https://steamcommunity.com/actions/RemoveFriendAjax
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/actions/ReportAbuse/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/actions/ReportProfile/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/actions/SearchApps/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/actions/SetLanguage/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/actions/StandardCommunityBan
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/actions/communitybandialog
Source: chromecache_951.2.drString found in binary or memory: https://steamcommunity.com/chat/
Source: chromecache_951.2.drString found in binary or memory: https://steamcommunity.com/chat/friend/
Source: chromecache_951.2.drString found in binary or memory: https://steamcommunity.com/chat/group/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/comment/
Source: chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/gid/
Source: chromecache_808.2.drString found in binary or memory: https://steamcommunity.com/id/ahmet1453/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/login/logout/
Source: chromecache_980.2.drString found in binary or memory: https://steamcommunity.com/moderation/ajaxgetresetcontentmodal
Source: chromecache_980.2.drString found in binary or memory: https://steamcommunity.com/moderation/ajaxresetcontent
Source: chromecache_789.2.dr, chromecache_1121.2.drString found in binary or memory: https://steamcommunity.com/moderation/ajaxupdateprofileshowcasecontentcheckresult/
Source: chromecache_789.2.dr, chromecache_1121.2.drString found in binary or memory: https://steamcommunity.com/moderation/ajaxupdateprofiletextcontentcheckresult/
Source: chromecache_789.2.dr, chromecache_1121.2.drString found in binary or memory: https://steamcommunity.com/my/edit/info/
Source: chromecache_789.2.dr, chromecache_1121.2.drString found in binary or memory: https://steamcommunity.com/my/friends/add
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/news/post/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/news/shareonsteam/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/news/sharepost/
Source: chromecache_789.2.dr, chromecache_1121.2.drString found in binary or memory: https://steamcommunity.com/profiles/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ajaxeditcontentdescriptors/
Source: chromecache_980.2.dr, chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ajaxupdatecontentdescriptors/
Source: chromecache_980.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ban
Source: chromecache_980.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/banupvoters
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=
Source: chromecache_980.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/getreports/?id=
Source: chromecache_980.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/markassuspicious/
Source: chromecache_980.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/resetreportedcount
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/share/?id=
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/shareonsteam/?id=
Source: chromecache_980.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/updateappugcban/
Source: chromecache_980.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/updateincompatible
Source: chromecache_789.2.dr, chromecache_771.2.dr, chromecache_1195.2.dr, chromecache_1121.2.drString found in binary or memory: https://steamcommunity.com/tradeoffer/
Source: chromecache_980.2.drString found in binary or memory: https://steamcommunity.com/userreviews/clearcontentcheckresults/
Source: chromecache_980.2.drString found in binary or memory: https://steamcommunity.com/userreviews/markassuspicious/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://steamcommunity.com/workshop/ajaxfindworkshops/?searchText=
Source: chromecache_951.2.drString found in binary or memory: https://store.steampowered.com/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://store.steampowered.com//account/preferences/#CommunityContentPreferences
Source: chromecache_951.2.drString found in binary or memory: https://store.steampowered.com/about/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://store.steampowered.com/account/languagepreferences/
Source: chromecache_771.2.dr, chromecache_1195.2.drString found in binary or memory: https://store.steampowered.com/account/preferences
Source: chromecache_951.2.drString found in binary or memory: https://store.steampowered.com/search/results/
Source: chromecache_964.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_1087.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_1114.2.dr, chromecache_1087.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_1114.2.dr, chromecache_1087.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_1114.2.dr, chromecache_1087.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_1065.2.drString found in binary or memory: https://support.spotify.com/
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://t.contentsquare.net/uxa/
Source: chromecache_808.2.drString found in binary or memory: https://t.me/ahmetfurkandemir
Source: chromecache_1014.2.drString found in binary or memory: https://t1.daumcdn.net/adfit/static/kp.js
Source: chromecache_838.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_1072.2.dr, chromecache_1014.2.dr, chromecache_986.2.dr, chromecache_1108.2.dr, chromecache_943.2.dr, chromecache_1067.2.dr, chromecache_1005.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_1196.2.drString found in binary or memory: https://themeforest.net/user/beshleyua
Source: chromecache_808.2.drString found in binary or memory: https://twitter.com/1demirai
Source: chromecache_1159.2.drString found in binary or memory: https://twitter.com/benjsperry
Source: chromecache_1104.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_1159.2.drString found in binary or memory: https://twitter.com/ionicframework
Source: chromecache_808.2.drString found in binary or memory: https://twitter.com/neubrainteam
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://twitter.com/spotify
Source: chromecache_808.2.drString found in binary or memory: https://udacity-email.s3.us-west-2.amazonaws.com/AWS_Machine_Learning_Scholarship_Winner_Badge.png
Source: chromecache_808.2.drString found in binary or memory: https://udacity-email.s3.us-west-2.amazonaws.com/Bertelsmann_Scholarship_Creative/Bertelsmann_Challe
Source: chromecache_808.2.drString found in binary or memory: https://udacity-email.s3.us-west-2.amazonaws.com/Bertelsmann_Year_3_Scholarship_Badge.png
Source: chromecache_1147.2.drString found in binary or memory: https://unifiedid.com/docs/sdks/client-side-identity#event-types-and-payload-details
Source: chromecache_808.2.drString found in binary or memory: https://verified.cv/en/verify/94299029512401
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_838.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_838.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_838.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_1005.2.drString found in binary or memory: https://www.google.com
Source: chromecache_838.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_1114.2.dr, chromecache_1087.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_1075.2.dr, chromecache_602.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_1067.2.dr, chromecache_1005.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_1005.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_838.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_1114.2.dr, chromecache_1087.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_1075.2.dr, chromecache_602.2.dr, chromecache_1155.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_808.2.drString found in binary or memory: https://www.instagram.com/1afurkandemir/
Source: chromecache_808.2.drString found in binary or memory: https://www.instagram.com/neubrainteam
Source: chromecache_808.2.drString found in binary or memory: https://www.kaggle.com/ahmetfurkandemr
Source: chromecache_808.2.drString found in binary or memory: https://www.kaggle.com/ahmetfurkandemr/traffic-dataset-with-rapids
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.lifeatspotify.com/
Source: chromecache_808.2.drString found in binary or memory: https://www.linkedin.com/company/neubrainteam/
Source: chromecache_808.2.drString found in binary or memory: https://www.linkedin.com/in/1dfurkan/
Source: chromecache_808.2.drString found in binary or memory: https://www.linkedin.com/posts/1dfurkan_ai-poseestimation-ml-activity-6820378169506316290-JTPU
Source: chromecache_808.2.drString found in binary or memory: https://www.linkedin.com/posts/1dfurkan_aws-cloud-cloudcomputing-activity-6831621612920438784-nr76
Source: chromecache_808.2.drString found in binary or memory: https://www.linkedin.com/posts/1dfurkan_awscommunity-aws-cloudcomputing-activity-6883787298782109696
Source: chromecache_808.2.drString found in binary or memory: https://www.linkedin.com/posts/1dfurkan_linux-arm-cuda-activity-6765961734684454912-G__q
Source: chromecache_808.2.drString found in binary or memory: https://www.linkedin.com/posts/1dfurkan_linux-arm-cuda-activity-6819231425758281728-kFP2
Source: chromecache_808.2.drString found in binary or memory: https://www.linkedin.com/posts/1dfurkan_python-flask-tensorflow-activity-6814905829565722624-0MTI
Source: chromecache_808.2.drString found in binary or memory: https://www.linkedin.com/posts/1dfurkan_saftnaftrsaftzyetenek-turkcell-fizy-activity-673661378195625
Source: chromecache_808.2.drString found in binary or memory: https://www.linkedin.com/posts/1dfurkan_tensorflow-ai-machinelearning-activity-6813389743196258305-k
Source: chromecache_808.2.drString found in binary or memory: https://www.linkedin.com/posts/reinforcement-learning-turkiye_carla-autonomous-driving-simulation-re
Source: chromecache_1072.2.dr, chromecache_986.2.dr, chromecache_1005.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_808.2.drString found in binary or memory: https://www.nesine.com/
Source: chromecache_1173.2.drString found in binary or memory: https://www.pinterest.com
Source: chromecache_1104.2.drString found in binary or memory: https://www.pinterest.com/pin/create/button/?url=
Source: chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_739.2.drString found in binary or memory: https://www.spotify.com/api/masthead/v1/masthead
Source: chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/about-us/contact/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/accessibility/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/audiobooks/#plans
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/download/
Source: chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/duo/?ref
Source: chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/family/?ref
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/free/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/free/?ref
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/legal/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/legal/cookies-policy/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/legal/notice-at-collection/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/legal/privacy-policy/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/legal/privacy-policy/#s3
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/login/?continue
Source: chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/premium/?ref
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/safetyandprivacy/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/select-your-country-region/
Source: chromecache_1118.2.dr, chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/signup/
Source: chromecache_1065.2.drString found in binary or memory: https://www.spotify.com/us/student/?ref
Source: chromecache_808.2.drString found in binary or memory: https://www.teknofest.org/en/
Source: chromecache_808.2.drString found in binary or memory: https://www.texinsight.com/
Source: chromecache_1072.2.dr, chromecache_986.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_808.2.drString found in binary or memory: https://www.youtube.com/watch?v=6QPucDQusK0
Source: chromecache_710.2.drString found in binary or memory: https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=f87a70a3-fd0e-4af8-8352-e55817d343f8&ex
Source: chromecache_808.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:50400 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.8:50832 version: TLS 1.2
Source: classification engineClassification label: clean2.win@32/1079@285/89
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1836,i,149715852337358111,15239925001637761733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ahmetfurkandemir.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=media.mojom.CdmServiceBroker --lang=en-US --service-sandbox-type=cdm --mojo-platform-channel-handle=4248 --field-trial-handle=1836,i,149715852337358111,15239925001637761733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4116 --field-trial-handle=1836,i,149715852337358111,15239925001637761733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1836,i,149715852337358111,15239925001637761733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=media.mojom.CdmServiceBroker --lang=en-US --service-sandbox-type=cdm --mojo-platform-channel-handle=4248 --field-trial-handle=1836,i,149715852337358111,15239925001637761733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4116 --field-trial-handle=1836,i,149715852337358111,15239925001637761733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1527487 URL: https://ahmetfurkandemir.com/ Startdate: 07/10/2024 Architecture: WINDOWS Score: 2 18 tls130rtt.spotifycdn.map.fastly.net 2->18 20 open.spotifycdn.com 2->20 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 22 192.168.2.4 unknown unknown 6->22 24 192.168.2.8 unknown unknown 6->24 26 239.255.255.250 unknown Reserved 6->26 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 6->16         started        process5 dnsIp6 28 s.twitter.com 104.244.42.67 TWITTERUS United States 11->28 30 match.adsrvr.org 15.197.193.217 TANDEMUS United States 11->30 32 148 other IPs or domains 11->32

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://js.adsrvr.org/up_loader.1.1.0.js0%URL Reputationsafe
https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://jqueryui.com0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/libraries0%URL Reputationsafe
https://static.hotjar.com/c/hotjar-0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
platform.twitter.map.fastly.net
146.75.120.157
truefalse
    unknown
    stats.g.doubleclick.net
    64.233.167.154
    truefalse
      unknown
      t.co
      162.159.140.229
      truefalse
        unknown
        c.ba.contentsquare.net
        52.211.148.228
        truefalse
          unknown
          tls13.spotifycdn.map.fastly.net
          199.232.214.250
          truefalse
            unknown
            cm.g.doubleclick.net
            142.250.185.226
            truefalse
              unknown
              www.google.com
              142.250.181.228
              truefalse
                unknown
                community.akamai.steamstatic.com
                2.16.168.11
                truefalse
                  unknown
                  match.adsrvr.org
                  15.197.193.217
                  truefalse
                    unknown
                    scdnco.spotify.map.fastly.net
                    199.232.210.248
                    truefalse
                      unknown
                      us-u.openx.net
                      35.244.159.8
                      truefalse
                        unknown
                        s.twitter.com
                        104.244.42.67
                        truefalse
                          unknown
                          cdn.us.heap-api.com
                          13.35.58.126
                          truefalse
                            unknown
                            o22381.ingest.us.sentry.io
                            34.120.195.249
                            truefalse
                              unknown
                              atc.spotify.map.fastly.net
                              151.101.195.42
                              truefalse
                                unknown
                                sc-static.net
                                3.163.248.4
                                truefalse
                                  unknown
                                  cdn.akamai.steamstatic.com
                                  2.16.238.7
                                  truefalse
                                    unknown
                                    o22381.ingest.sentry.io
                                    34.120.195.249
                                    truefalse
                                      unknown
                                      www.googleoptimize.com
                                      142.250.184.238
                                      truefalse
                                        unknown
                                        bg.microsoft.map.fastly.net
                                        199.232.210.172
                                        truefalse
                                          unknown
                                          prod.pinterest.global.map.fastly.net
                                          151.101.0.84
                                          truefalse
                                            unknown
                                            analytics-alv.google.com
                                            216.239.38.181
                                            truefalse
                                              unknown
                                              steamcommunity.com
                                              104.102.49.254
                                              truefalse
                                                unknown
                                                googleads.g.doubleclick.net
                                                142.250.186.34
                                                truefalse
                                                  unknown
                                                  dualstack.pinterest.map.fastly.net
                                                  151.101.128.84
                                                  truefalse
                                                    unknown
                                                    sb.scorecardresearch.com
                                                    18.244.18.38
                                                    truefalse
                                                      unknown
                                                      td.doubleclick.net
                                                      142.250.186.162
                                                      truefalse
                                                        unknown
                                                        k.ba.contentsquare.net
                                                        52.48.157.232
                                                        truefalse
                                                          unknown
                                                          tls130rtt.spotifycdn.map.fastly.net
                                                          199.232.210.251
                                                          truefalse
                                                            unknown
                                                            s.w.org
                                                            192.0.77.48
                                                            truefalse
                                                              unknown
                                                              cdn.cookielaw.org
                                                              104.18.87.42
                                                              truefalse
                                                                unknown
                                                                dart.l.doubleclick.net
                                                                142.250.185.70
                                                                truefalse
                                                                  unknown
                                                                  app.link
                                                                  99.86.4.58
                                                                  truefalse
                                                                    unknown
                                                                    c.us.heap-api.com
                                                                    54.204.108.254
                                                                    truefalse
                                                                      unknown
                                                                      edge-web-gue1.dual-gslb.spotify.com
                                                                      35.186.224.9
                                                                      truefalse
                                                                        unknown
                                                                        apresolve.spotify.com
                                                                        35.186.224.24
                                                                        truefalse
                                                                          unknown
                                                                          user-data-eu.bidswitch.net
                                                                          35.214.136.108
                                                                          truefalse
                                                                            unknown
                                                                            dg2iu7dxxehbo.cloudfront.net
                                                                            18.172.103.101
                                                                            truefalse
                                                                              unknown
                                                                              adservice.google.com
                                                                              142.250.74.194
                                                                              truefalse
                                                                                unknown
                                                                                fp2e7a.wpc.phicdn.net
                                                                                192.229.221.95
                                                                                truefalse
                                                                                  unknown
                                                                                  h1.fastlyanalytics.map.fastly.net
                                                                                  151.101.194.91
                                                                                  truefalse
                                                                                    unknown
                                                                                    spdc-global.pbp.gysm.yahoodns.net
                                                                                    54.171.122.26
                                                                                    truefalse
                                                                                      unknown
                                                                                      insight.adsrvr.org
                                                                                      35.71.131.137
                                                                                      truefalse
                                                                                        unknown
                                                                                        idsync.rlcdn.com
                                                                                        35.244.174.68
                                                                                        truefalse
                                                                                          unknown
                                                                                          eip-ntt.squadcdn.scdn.co.akahost.net
                                                                                          23.1.106.35
                                                                                          truefalse
                                                                                            unknown
                                                                                            gcp.api.sc-gw.com
                                                                                            35.190.43.134
                                                                                            truefalse
                                                                                              unknown
                                                                                              dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                              52.19.118.55
                                                                                              truefalse
                                                                                                unknown
                                                                                                t.contentsquare.net
                                                                                                3.167.163.10
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  gue1-dealer-ssl.spotify.com
                                                                                                  35.186.224.30
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    edge-web.dual-gslb.spotify.com
                                                                                                    35.186.224.24
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      pixel.tapad.com
                                                                                                      34.111.113.62
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        a.nel.cloudflare.com
                                                                                                        35.190.80.1
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          pippio.com
                                                                                                          107.178.254.65
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            cdn.branch.io
                                                                                                            108.138.26.79
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              ad.doubleclick.net
                                                                                                              142.250.185.166
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                s-part-0017.t-0009.t-msedge.net
                                                                                                                13.107.246.45
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  ax-0001.ax-msedge.net
                                                                                                                  150.171.27.10
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    q-aeu1.contentsquare.net
                                                                                                                    63.35.54.189
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      dsum-sec.casalemedia.com
                                                                                                                      104.18.36.155
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ecp-canary.map.fastly.net
                                                                                                                        146.75.121.51
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          pug-ams-bc.pubmnet.com
                                                                                                                          198.47.127.205
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            usc1-gcp-v61.api.sc-gw.com
                                                                                                                            35.190.43.134
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              ib.anycast.adnxs.com
                                                                                                                              185.89.210.46
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                geolocation.onetrust.com
                                                                                                                                104.18.32.137
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  ahmetfurkandemir.com
                                                                                                                                  188.114.96.3
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    api2.branch.io
                                                                                                                                    108.138.26.27
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      avatars.akamai.steamstatic.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        static.ads-twitter.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          gue1-dealer.spotify.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            pl.scdn.co
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              tr.snapchat.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                secure.adnxs.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  lineup-images.scdn.co
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    api-partner.spotify.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      gue1-spclient.spotify.com
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        clienttoken.spotify.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          platform.twitter.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            nel.fastly-insights.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              js.adsrvr.org
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                spotify.demdex.net
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  pixel.rubiconproject.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    k-aeu1.contentsquare.net
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      pixel-static.spotify.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        px.ads.linkedin.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          simage2.pubmatic.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            c.contentsquare.net
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              encore.scdn.co
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                sp.analytics.yahoo.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  spclient.wg.spotify.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    shared.akamai.steamstatic.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      web-sdk-assets.spotifycdn.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        daily-mix.scdn.co
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          mosaic.scdn.co
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            ct.pinterest.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              www.spotify.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                4721227.fls.doubleclick.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  exp.wg.spotify.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    api.spotify.com
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      dpm.demdex.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        x.bidswitch.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://open.spotifycdn.com/cdn/build/web-player/7271.a3ec13dd.cssfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://i.scdn.co/image/ab67706c0000da844e742980b661c3c6910cac99false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://open.spotifycdn.com/cdn/build/web-player/dwp-billboard-ad.2a41c5f0.jsfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://analytics.twitter.com/i/adsct?bci=5&eci=2&event_id=349c450b-6e18-42e4-a230-8ac2a7f616c8&events=%5B%5B%22purchase%22%2C%7B%7D%5D%5D&integration=gtm&p_id=Twitter&p_user_id=0&pl_id=438cfc56-6212-499a-a8ca-e2aa5ff35b3b&tw_document_href=https%3A%2F%2Fwww.spotify.com%2Fus%2Fsafetyandprivacy&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nz9p8&type=javascript&version=2.3.30false
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.13.0false
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://ahmetfurkandemir.com/wp-content/uploads/2023/08/nesine-logo-6468C317D8-seeklogo.com_.pngfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://secure.adnxs.com/getuid?https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DAPPNEXUS%26partner_device_id%3D%24UID%26pt%3Dbfc4c108-091e-4d23-8e8b-142f2a1a09e9%252Chttps%25253A%25252F%25252Fmatch.adsrvr.org%25252Ftrack%25252Fcmf%25252Fgeneric%25253Fttd_pid%25253Dtapad%252Cfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://open.spotifycdn.com/cdn/build/web-player/browse-v2.0387b6cf.cssfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://js.adsrvr.org/up_loader.1.1.0.jsfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://open.spotifycdn.com/cdn/build/web-player/debug-locales.178d4d24.cssfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.spotify.com/favicon.icofalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af69.js?v=KwNbKLgEHlA9&l=englishfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/calendar.css?ver=6.6.2false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://open.spotifycdn.com/cdn/build/web-player/dwp-top-bar.007c604c.jsfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://www.spotify.com/privacy/static/_next/static/chunks/294-e1352c92db195db6.jsfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://open.spotifycdn.com/cdn/build/web-player/home-hpto.91e522f5.jsfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://open.spotifycdn.com/cdn/build/web-player/dwp-now-playing-bar.a23b6e6e.cssfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0false
                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://ahmetfurkandemir.com/wp-content/uploads/2022/03/1639683820896.jpegfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://open.spotifycdn.com/cdn/build/web-player/home-ads-visibility-logger.a978a7d7.jsfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/typed.js?ver=1.0.0false
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://open.spotifycdn.com/cdn/build/web-player/7730.2e231e14.jsfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://q-aeu1.contentsquare.net/quota?ct=0false
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://nel.fastly-insights.com/reportfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://pippio.com/api/sync?pid=5324&it=1&iv=6c21d0833b6ef685dcd3674c60e7fd0cf58b8168bbd277bc748353a39677941d791426b5417dce21&_=2false
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~f036ce556.js?contenthash=3e5cb211c045c9e969c2false
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/227300/92ef2509a3bf9ecd0c92c4a475b8c1d9d990ff7c.jpgfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6false
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://www.spotify.com/privacy/static/_next/static/chunks/main-5b72fe96dc6ba747.jsfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://open.spotifycdn.com/cdn/build/web-player/home-ad-card.c3903401.jsfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://ahmetfurkandemir.com/wp-content/uploads/2023/02/1611149387316.jpegfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/magnific-popup.css?ver=6.6.2false
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~eb698e092.js?contenthash=71a78cf07260718362fcfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/227300/cda2c41f030452597063b653fe40c686adfa434a.jpgfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://dpm.demdex.net/ibs:dpid=540&dpuuid=bfc4c108-091e-4d23-8e8b-142f2a1a09e9&redir=https%3A%2F%2Fpixel.tapad.com%2Fidsync%2Fex%2Freceive%3Fpartner_id%3DADB%26partner_device_id%3D%24%7BDD_UUID%7D%26pt%3Dbfc4c108-091e-4d23-8e8b-142f2a1a09e9%252C%252Cfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/magnific-popup.js?ver=1.0.0false
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2RCRyb&l=englishfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://ahmetfurkandemir.com/wp-content/uploads/2020/04/9919.pngfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://ahmetfurkandemir.com/wp-content/uploads/2020/04/16_fgYnisCa9V21mymySIvA.pngfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://open.spotifycdn.com/cdn/build/web-player/pip-mini-player.d73a3cad.cssfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://open.spotifycdn.com/cdn/generated-locales/web-player/en.799cb55d.jsonfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://community.akamai.steamstatic.com/public/css/applications/community/profile.css?contenthash=4eafcd050df39923be33false
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~c18a43282.js?contenthash=feee930b3ff4e88ffa77false
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://www.spotify.com/privacy/static/_next/static/ugx_L9WUu_Ky5z11ok-YT/_ssgManifest.jsfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://apresolve.spotify.com/?type=dealer&type=spclientfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                https://steamcommunity.com/chat/group/chromecache_951.2.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://ahmetfurkandemir.s3.amazonaws.com/LinkedIn/Spring_Confluent_Kafka.pngchromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://www.linkedin.com/posts/1dfurkan_python-flask-tensorflow-activity-6814905829565722624-0MTIchromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://ampcid.google.com/v1/publisher:getClientIdchromecache_838.2.drfalse
                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://verified.cv/en/verify/94299029512401chromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://community.akamai.steamstatic.com/public/images/profile/profile_header_small_bg_none.pngchromecache_1126.2.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://steam.tvchromecache_597.2.dr, chromecache_829.2.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://support.google.com/recaptcha/#6175971chromecache_1114.2.dr, chromecache_1087.2.drfalse
                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://community.akamai.steamstatic.com/public/shared/images/community/levels_circle2.pngchromecache_955.2.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_1-2.png?v=2chromecache_955.2.drfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://ryancv.bslthemes.com/chromecache_1196.2.drfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://www.spotify.com/us/free/chromecache_1118.2.dr, chromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://steamcommunity.com/chat/chromecache_951.2.drfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://community.akamai.steamstatic.com/public/shared/images/community/levels_shields.pngchromecache_955.2.drfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-LightItalic.ttf?v=4.015chromecache_600.2.drfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://colab.research.google.com/drive/1Lyq3rMEfetx7UEXOvBJczuMh7MXsFtZv?usp=sharingchromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://ahmetfurkandemir.com/wp-content/plugins/ryancv-plugin/elementor/assets/js/front-end-widgets.chromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://spotify.demdex.net/event?d_cid=257894%011ba71051-9a79-49e4-a956-5cac94098437&d_sid=10455245&chromecache_1023.2.drfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://www.linkedin.com/posts/1dfurkan_awscommunity-aws-cloudcomputing-activity-6883787298782109696chromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://community.akamai.steamstatic.com/public/images/header/reportAbuseBG.gifchromecache_1168.2.drfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    https://medium.com/chromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://www.spotify.com/us/select-your-country-region/chromecache_1118.2.dr, chromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://jqueryui.comchromecache_1055.2.drfalse
                                                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://p.teads.tv/teads-fellow.jschromecache_1014.2.drfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://ahmetfurkandemir.com/wp-content/uploads/2020/04/16_fgYnisCa9V21mymySIvA-92x92.pngchromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-logo.svgchromecache_955.2.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://github.com/InteractiveAdvertisingBureau/Global-Privacy-Platform/blob/main/Core/CMP%20API%20Schromecache_1147.2.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://community.akamai.steamstatic.com/public/shared/images/community/levels_halftone_1.png?v=2chromecache_955.2.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  http://diveintomark.org/)chromecache_630.2.dr, chromecache_992.2.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    https://www.nesine.com/chromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://cloud.google.com/contactchromecache_1114.2.dr, chromecache_1087.2.drfalse
                                                                                                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                      https://www.spotify.com/us/free/?refchromecache_1118.2.dr, chromecache_1065.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://developers.google.com/maps/documentation/javascript/librarieschromecache_964.2.drfalse
                                                                                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                        https://ahmetfurkandemir.com/#websitechromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                          https://steamcommunity.com/workshop/ajaxfindworkshops/?searchText=chromecache_771.2.dr, chromecache_1195.2.drfalse
                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                            https://github.com/codrops/Calendario/pull/22)chromecache_773.2.dr, chromecache_854.2.drfalse
                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                              https://community.akamai.steamstatic.com/public/images/updates/communitycontent/community_banner.pngchromecache_1168.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://steamcommunity.com/comment/chromecache_771.2.dr, chromecache_1195.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                  https://js.adsrvr.org/uid2-sdk.jschromecache_1147.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://moveon.ai/chromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-verified.svgchromecache_955.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://graduation.udacity.com/api/graduation/certificate/GJSXLHLD/downloadchromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://community.akamai.steamstatic.com/public/shared/images/community/levels_fireelement.pngchromecache_955.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                            https://github.com/codrops/Calendario/pull/23)chromecache_773.2.dr, chromecache_854.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                              https://steamcommunity.com/actions/PlayerList/chromecache_789.2.dr, chromecache_1121.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://static.hotjar.com/c/hotjar-chromecache_1014.2.dr, chromecache_1108.2.dr, chromecache_1067.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://community.akamai.steamstatic.com/public/shared/images/community/levels_space.pngchromecache_955.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                                                  https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_9-10.png?v=2chromecache_955.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                                    https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015chromecache_600.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                                      https://ahmetfurkandemir.com/wp-content/uploads/2021/09/unnamed-150x150.pngchromecache_808.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                                        https://community.akamai.steamstatic.com/public/images/header/reportAbuseRight.gifchromecache_1168.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                                          https://community.akamai.steamstatic.com/public/shared/images/community/levels_waterelement.pngchromecache_955.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_1114.2.dr, chromecache_1087.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                                                                            https://community.akamai.steamstatic.com/public/shared/images/community/levels_arrows.pngchromecache_955.2.drfalse
                                                                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                              52.19.118.55
                                                                                                                                                                                                                                                                                                                                                                                              dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              151.101.0.84
                                                                                                                                                                                                                                                                                                                                                                                              prod.pinterest.global.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              63.35.54.189
                                                                                                                                                                                                                                                                                                                                                                                              q-aeu1.contentsquare.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              95.101.54.195
                                                                                                                                                                                                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                              34164AKAMAI-LONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.185.226
                                                                                                                                                                                                                                                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              151.101.128.84
                                                                                                                                                                                                                                                                                                                                                                                              dualstack.pinterest.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              198.47.127.205
                                                                                                                                                                                                                                                                                                                                                                                              pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.254.120.7
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.71.131.137
                                                                                                                                                                                                                                                                                                                                                                                              insight.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                              237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                                                                                              104.18.87.42
                                                                                                                                                                                                                                                                                                                                                                                              cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              107.178.254.65
                                                                                                                                                                                                                                                                                                                                                                                              pippio.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                              104.102.49.254
                                                                                                                                                                                                                                                                                                                                                                                              steamcommunity.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              108.138.26.79
                                                                                                                                                                                                                                                                                                                                                                                              cdn.branch.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.244.174.68
                                                                                                                                                                                                                                                                                                                                                                                              idsync.rlcdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              64.233.167.154
                                                                                                                                                                                                                                                                                                                                                                                              stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              199.232.214.248
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.186.224.9
                                                                                                                                                                                                                                                                                                                                                                                              edge-web-gue1.dual-gslb.spotify.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              23.1.106.35
                                                                                                                                                                                                                                                                                                                                                                                              eip-ntt.squadcdn.scdn.co.akahost.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              33905AKAMAI-AMSEUfalse
                                                                                                                                                                                                                                                                                                                                                                                              216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              216.239.38.181
                                                                                                                                                                                                                                                                                                                                                                                              analytics-alv.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.185.166
                                                                                                                                                                                                                                                                                                                                                                                              ad.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.165.140.82
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              151.101.194.91
                                                                                                                                                                                                                                                                                                                                                                                              h1.fastlyanalytics.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              13.35.58.126
                                                                                                                                                                                                                                                                                                                                                                                              cdn.us.heap-api.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.185.162
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.186.132
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              100.28.110.81
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              199.232.214.251
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              199.232.214.250
                                                                                                                                                                                                                                                                                                                                                                                              tls13.spotifycdn.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.202.150.204
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              185.89.210.46
                                                                                                                                                                                                                                                                                                                                                                                              ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.48.157.232
                                                                                                                                                                                                                                                                                                                                                                                              k.ba.contentsquare.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.190.43.134
                                                                                                                                                                                                                                                                                                                                                                                              gcp.api.sc-gw.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.186.224.24
                                                                                                                                                                                                                                                                                                                                                                                              apresolve.spotify.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              150.171.27.10
                                                                                                                                                                                                                                                                                                                                                                                              ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.181.228
                                                                                                                                                                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              188.114.96.3
                                                                                                                                                                                                                                                                                                                                                                                              ahmetfurkandemir.comEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.244.18.60
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.120.195.249
                                                                                                                                                                                                                                                                                                                                                                                              o22381.ingest.us.sentry.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              172.66.0.227
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.186.224.30
                                                                                                                                                                                                                                                                                                                                                                                              gue1-dealer-ssl.spotify.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              192.0.77.48
                                                                                                                                                                                                                                                                                                                                                                                              s.w.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                              2635AUTOMATTICUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              99.86.4.58
                                                                                                                                                                                                                                                                                                                                                                                              app.linkUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              104.18.32.137
                                                                                                                                                                                                                                                                                                                                                                                              geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.184.228
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              151.101.195.42
                                                                                                                                                                                                                                                                                                                                                                                              atc.spotify.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              199.232.210.251
                                                                                                                                                                                                                                                                                                                                                                                              tls130rtt.spotifycdn.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.185.66
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              162.159.140.229
                                                                                                                                                                                                                                                                                                                                                                                              t.coUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.186.34
                                                                                                                                                                                                                                                                                                                                                                                              googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              3.33.220.150
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                                                              108.138.26.27
                                                                                                                                                                                                                                                                                                                                                                                              api2.branch.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.244.18.38
                                                                                                                                                                                                                                                                                                                                                                                              sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.171.122.26
                                                                                                                                                                                                                                                                                                                                                                                              spdc-global.pbp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              104.18.36.155
                                                                                                                                                                                                                                                                                                                                                                                              dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              172.64.155.119
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.204.108.254
                                                                                                                                                                                                                                                                                                                                                                                              c.us.heap-api.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              199.232.210.248
                                                                                                                                                                                                                                                                                                                                                                                              scdnco.spotify.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              146.75.120.157
                                                                                                                                                                                                                                                                                                                                                                                              platform.twitter.map.fastly.netSweden
                                                                                                                                                                                                                                                                                                                                                                                              30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              99.81.250.169
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.185.70
                                                                                                                                                                                                                                                                                                                                                                                              dart.l.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.184.238
                                                                                                                                                                                                                                                                                                                                                                                              www.googleoptimize.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.211.148.228
                                                                                                                                                                                                                                                                                                                                                                                              c.ba.contentsquare.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.214.136.108
                                                                                                                                                                                                                                                                                                                                                                                              user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.172.103.101
                                                                                                                                                                                                                                                                                                                                                                                              dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              151.101.64.84
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              35.244.159.8
                                                                                                                                                                                                                                                                                                                                                                                              us-u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              15.197.193.217
                                                                                                                                                                                                                                                                                                                                                                                              match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                              7430TANDEMUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              146.75.121.51
                                                                                                                                                                                                                                                                                                                                                                                              ecp-canary.map.fastly.netSweden
                                                                                                                                                                                                                                                                                                                                                                                              30051SCCGOVUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              3.163.248.4
                                                                                                                                                                                                                                                                                                                                                                                              sc-static.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              3.167.163.10
                                                                                                                                                                                                                                                                                                                                                                                              t.contentsquare.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.222.162.113
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.74.194
                                                                                                                                                                                                                                                                                                                                                                                              adservice.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              54.72.26.94
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.186.162
                                                                                                                                                                                                                                                                                                                                                                                              td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              104.244.42.67
                                                                                                                                                                                                                                                                                                                                                                                              s.twitter.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              142.250.185.134
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              52.49.114.115
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              185.89.210.141
                                                                                                                                                                                                                                                                                                                                                                                              unknownGermany
                                                                                                                                                                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              2.16.168.12
                                                                                                                                                                                                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                                                                              2.16.168.11
                                                                                                                                                                                                                                                                                                                                                                                              community.akamai.steamstatic.comEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                                                                              34.111.113.62
                                                                                                                                                                                                                                                                                                                                                                                              pixel.tapad.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              2.16.238.7
                                                                                                                                                                                                                                                                                                                                                                                              cdn.akamai.steamstatic.comEuropean Union
                                                                                                                                                                                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                                                                                                                                                              18.239.83.98
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                              104.18.86.42
                                                                                                                                                                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                                                                                                                                                                              192.168.2.8
                                                                                                                                                                                                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                                                              Analysis ID:1527487
                                                                                                                                                                                                                                                                                                                                                                                              Start date and time:2024-10-07 00:52:50 +02:00
                                                                                                                                                                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                              Overall analysis duration:0h 5m 50s
                                                                                                                                                                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                                                              Sample URL:https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                              Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                              Detection:CLEAN
                                                                                                                                                                                                                                                                                                                                                                                              Classification:clean2.win@32/1079@285/89
                                                                                                                                                                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                                                              • Browse: https://steamcommunity.com/id/ahmet1453/
                                                                                                                                                                                                                                                                                                                                                                                              • Browse: https://open.spotify.com/user/1da1dd9sgp1n0z2e7m9khkvjz
                                                                                                                                                                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.99, 64.233.184.84, 142.250.186.46, 34.104.35.123, 142.250.186.106, 142.250.184.234, 142.250.185.106, 142.250.186.42, 142.250.185.234, 142.250.181.234, 172.217.18.106, 216.58.206.42, 142.250.186.170, 142.250.184.202, 172.217.18.10, 142.250.186.74, 216.58.206.74, 172.217.16.202, 142.250.186.138, 142.250.185.74, 142.250.185.227, 142.250.185.202, 172.217.16.138, 142.250.185.138, 142.250.74.202, 216.58.212.138, 142.250.185.170, 4.245.163.56, 88.221.110.91, 2.16.100.168, 172.217.23.106, 13.85.23.206, 192.229.221.95, 2.19.126.213, 2.19.126.219, 2.16.238.18, 2.16.238.25, 2.19.126.162, 2.19.126.152, 2.19.126.159, 2.16.238.135, 2.16.238.146, 142.250.185.163, 172.217.16.131, 142.250.74.195, 142.250.184.227, 142.250.185.232, 142.250.186.40, 142.250.185.238, 2.19.224.184, 13.107.42.14, 199.232.210.172, 142.250.186.174, 142.250.181.226, 142.250.186.130, 162.159.138.60, 162.159.128.61, 93.184.221.240, 69.173.144.138, 69.173.144.165, 69.173.144.139
                                                                                                                                                                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, shared.akamai.steamstatic.com.edgesuite.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, www.gstatic.com, wu-b-net.trafficmanager.net, a1520.dscc.akamai.net, www.google-analytics.com, fonts.googleapis.com, squadcdn.scdn.co.splitter-eip.akadns.net, fs.microsoft.com, content-autofill.googleapis.com, player.vimeo.com.cdn.cloudflare.net, a1688.dscb.akamai.net, edgedl.me.gvt1.com, clients.l.google.com, www.googleadservices.com, pixel.rubiconproject.net.akadns.net, otelrules.afd.azureedge.net, e6449.dsca.akamaiedge.net, wu.azureedge.net, maps.googleapis.com, i.scdn.co-noeip.akamaized.net, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, 2-01-37d2-0018.cdx.cedexis.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, bat.bing.com, a1949.dscb.ak
                                                                                                                                                                                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                              • VT rate limit hit for: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://ahmetfurkandemir.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                              "brand":["Globi"],
                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "text":"Ahmet Furkan DEMIR. I graduated from Necmettin Erbakan University Computer Engineering. I am developing myself in Artificial Intelligence,
                                                                                                                                                                                                                                                                                                                                                                                               Data Engineering and DevOps.",
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://ahmetfurkandemir.com/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                              "brand":["Cloud Computing"],
                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"CONTACT ME",
                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "text":"Ahmet Furkan DEMIR Cloud Computing",
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://steamcommunity.com/id/ahmet1453/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                              "brand":["Steam"],
                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Install Steam",
                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["login",
                                                                                                                                                                                                                                                                                                                                                                                              "language"],
                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "text":"AHMET FURKAN DEMIR AHMET FURKAN DEMIR AHMET FURKAN DEMIR Level 6 Dying Light 52 hrs on record last played on Oct 6 Achievement Progress 34 of 78 +29 eFootball 3.8 hrs on record last played on Oct 2 Euro Truck Simulator 2 20 hrs on record last played on Sep 8 Achievement Progress 9 of 93 View All Recently Played Wishlist",
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://open.spotify.com/user/1da1dd9sgp1n0z2e7m9khkvjz Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                              "brand":["Spotify"],
                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Log in",
                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "text":"What do you want to play?",
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://steamcommunity.com/id/ahmet1453/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                              "brand":["Steam"],
                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Install Steam",
                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["login",
                                                                                                                                                                                                                                                                                                                                                                                              "language"],
                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "text":"AHMET FURKAN DEMIR AHMET FURKAN DEMIR Kayseri,
                                                                                                                                                                                                                                                                                                                                                                                               Kayseri,
                                                                                                                                                                                                                                                                                                                                                                                               Turkey AHMET FURKAN DEMIR Level 6 Recent Activity 1.4 hours past 2 weeks Dying Light 52 hrs on record last played on Oct 6 DYING LIGHT Dying Light 34 of 78 Achievement Progress +29 eFootball 3.8 hrs on record last played on Oct 2 EURO TRUCK SIMULATOR 2 20 hrs on record last played on Sep 8 Euro Truck Simulator 2 9 of 93 Achievement Progress View All Recently Played Wishlist",
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://open.spotify.com/user/1da1dd9sgp1n0z2e7m9khkvjz Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                              "brand":["Spotify"],
                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Log in",
                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["English"],
                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "text":"Your Library Create your first playlist It's easy,
                                                                                                                                                                                                                                                                                                                                                                                               we'll help you Create playlist Let's find some podcasts to follow We'll keep you updated on new episodes Browse podcasts",
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://open.spotify.com/user/1da1dd9sgp1n0z2e7m9khkvjz Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                              "brand":["Spotify"],
                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Sign up free",
                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["English"],
                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "text":"Your Library",
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://steamcommunity.com/id/ahmet1453/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                              "phishing_score":1,
                                                                                                                                                                                                                                                                                                                                                                                              "brands":"Steam",
                                                                                                                                                                                                                                                                                                                                                                                              "legit_domain":"steamcommunity.com",
                                                                                                                                                                                                                                                                                                                                                                                              "classification":"wellknown",
                                                                                                                                                                                                                                                                                                                                                                                              "reasons":["The brand 'Steam' is well-known and is associated with the domain 'steamcommunity.com'.",
                                                                                                                                                                                                                                                                                                                                                                                              "The URL 'steamcommunity.com' matches the legitimate domain name for Steam's community platform.",
                                                                                                                                                                                                                                                                                                                                                                                              "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                                                                                                                                                                                                                                               extra characters,
                                                                                                                                                                                                                                                                                                                                                                                               or unusual domain extensions.",
                                                                                                                                                                                                                                                                                                                                                                                              "The presence of a login field is expected on a legitimate Steam community page."],
                                                                                                                                                                                                                                                                                                                                                                                              "brand_matches":[true],
                                                                                                                                                                                                                                                                                                                                                                                              "url_match":true,
                                                                                                                                                                                                                                                                                                                                                                                              "brand_input":"Steam",
                                                                                                                                                                                                                                                                                                                                                                                              "input_fields":"login"}
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://steamcommunity.com/id/ahmet1453/ Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                              "phishing_score":1,
                                                                                                                                                                                                                                                                                                                                                                                              "brands":"Steam",
                                                                                                                                                                                                                                                                                                                                                                                              "legit_domain":"steamcommunity.com",
                                                                                                                                                                                                                                                                                                                                                                                              "classification":"wellknown",
                                                                                                                                                                                                                                                                                                                                                                                              "reasons":["The URL 'steamcommunity.com' is the legitimate domain for Steam's community platform.",
                                                                                                                                                                                                                                                                                                                                                                                              "Steam is a well-known brand associated with the domain 'steamcommunity.com'.",
                                                                                                                                                                                                                                                                                                                                                                                              "The presence of a login field is expected on a legitimate Steam community page.",
                                                                                                                                                                                                                                                                                                                                                                                              "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                                                                                                                                                                                                                                               extra characters,
                                                                                                                                                                                                                                                                                                                                                                                               or unusual domain extensions."],
                                                                                                                                                                                                                                                                                                                                                                                              "brand_matches":[true],
                                                                                                                                                                                                                                                                                                                                                                                              "url_match":true,
                                                                                                                                                                                                                                                                                                                                                                                              "brand_input":"Steam",
                                                                                                                                                                                                                                                                                                                                                                                              "input_fields":"login"}
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://open.spotify.com/user/1da1dd9sgp1n0z2e7m9khkvjz Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                              "brand":["Spotify"],
                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"Sign up",
                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":["English"],
                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "text":"What do you want to play? Profile Ahmet Furkan Demir 3 Public Playlists 17 Followers 13 Following Public Playlists Nesine.com Data Team 3 Followers demir's favorite By Ahmet Furkan Demir Teknofeste Giderken Dinlediklerimiz 37 Followers Recently played artists Preview of Spotify Sign up to get unlimited songs and podcasts with occasional ads. No credit card needed. Sign up free",
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                              URL: https://www.spotify.com/us/safetyandprivacy Model: jbxai
                                                                                                                                                                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                                                                                                                                                                              "brand":["Spotify"],
                                                                                                                                                                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                                                                                                                                                                              "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                                                              "text":"Safety & Privacy Center",
                                                                                                                                                                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 21:53:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9785482552278197
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8A0dtT1xjkHwidAKZdA1oehwiZUklqehgy+3:8AO7q/y
                                                                                                                                                                                                                                                                                                                                                                                              MD5:19542CB8A530C82B162475663B6A38DF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5E0A05D0A65CA4B67ECBEF8718BE35DFE7EDEA96
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:344958321A9DD592980095548BC5798F810C9B46F2F3A0A5EDCAFA49E87BA9BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8221B960CED4271C3F6342026B900D3DBC687E489057570C069DA9499EB7E11093FC3A91CF7EACFFE873DDD83D2A420753FD66F2144349455D041800DF815410
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......H.B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IFY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 21:53:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.992931845848589
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8V0dtT1xjkHwidAKZdA1leh/iZUkAQkqehvy+2:8VO7g9QWy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4F6F7C7452C1FC3B15E5BFE2C51AF0FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:953E2A16888F584F0E7B119D4CAB168A6F67929D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F683141795971B90F1792EC333E8D160672F871C7098FA516AD1659139B33AE9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CDD2F73153D5946970D44C5B20F6523E44D2876E85B511C429ACA003DC1362DD910C0F8B332492B9AC45710A0D783EB4C366E0C0896994ABAC6CCBD84CAA211
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....e1.B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IFY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.006841514559111
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8c0dtT1xjbHwidAKZdA14t5eh7sFiZUkmgqeh7sly+BX:8cO7ZnLy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D92BCE7F9D79ED53ADDAD7078963B0B5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4547CDD3B6F3342B43A90D388C998D0C6E38871E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C9D7F48C92945C71AA2CE84C87AB18120FC22FA24E61A4DF300BED9BC3FE1443
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2B1A4E19940B96C7280C6267AE68B2C6B7618933902DEDFB2511EA073B8A0E5659241EBCA4BC0AD6A25223BCA0EFE67C8AD8CAB88E2BF91B9B50E01AD318F3C4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IFY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 21:53:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9919931747866455
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8v0dtT1xjkHwidAKZdA16ehDiZUkwqehTy+R:8vO77Ny
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F18AF4DFBE47B7136F332DF3EC9C73F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EAF98F47069A10DB75E086FB0B281FEE9C965425
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3E15F3F26689FC433407E7E6C7D6983E31B592ACAA773BA2A52FF147D06B5E23
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ACD5C6E788FEF734A44339FA024B6CC69F4A9A34A76F95AD874E9AC1CE3F4971213C16AB5555E4D3FC35AC9F0C2D4304D4F6D060F4120C3B2107FBD0F0AB4CB9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....p#.B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IFY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 21:53:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.983107043000492
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:890dtT1xjkHwidAKZdA1UehBiZUk1W1qehBy+C:89O779hy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8527330004051DD9BB802D88036AB43A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8969CAE2BA8D4802AE41E240BBBB2C614025817C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AB12413B49CA73453A844FF695D535EFC670AAF329A5FAF2E670A60C5E34D2B9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BCE74E7BAC88F420206352E1B00EB559762C295A759AC051F3B98308B04FC17A35C76F62BB2D069AF529CF6C63C68397458C3E9958969C7FBF0CE5238B15EAB6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......9.B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IFY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Oct 6 21:53:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.992675187347799
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:8T0dtT1xjkHwidAKZdA1duTrehOuTbbiZUk5OjqehOuTbLy+yT+:8TO70TYTbxWOvTbLy7T
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D598469EE221D65BD1D70F807FC050C4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EF4E211CFD6DDFE4BBAC42FF48313BA8CD50F109
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7E5E82C014557F68749230B3BA0CE59AD9E4BC6F4E9C73116147BF0E0EFC13A6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DD97FB4D0249ADE43E6AF511B64D30C75DD94778210032EA3C1EAB60956886A5F62E848D4A92CDEE63787F179E67F6AE470BF1AF53DEA89FC2C5763058ED7594
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....`]..B...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.IFY......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VFY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VFY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VFY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............B......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpcd5f3dg3", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 2516
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):841
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.741926915885515
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:XKw29VmRZe2acglHB6GyUhl5h9eegfdfhmC7:XKw2j0cBcglUG7DEr1hm2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C78B03E949CD2F50C65B8EB8D1C0CB36
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D8B115284C87B7A868CEA3D25E77F2370F93CAF5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:674F5806A69C70F46EE23992ADDAE4ED4F87A351FF592C7F0276F391871E4FDE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C61018E19E12A720B5A93FF352C75FCC388666871AD5036C1C71696379EADE281362A088196970E9765B7C3FF42AC1576363F05E0006EAFF5D0FD634FEEA90C1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/2692.99addc2e.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpcd5f3dg3..U.o.@..WL.M.D.......Sk}U....,.....vW....[|..z...\CBv.;3;..y..I.Lo...WRVsf8..h..K.I%....6.8...2....wAH...Y.b1....g...&/..M.."a.B....A.......s.:.g.M.$......$.U...5..I....3.P.R...M....C....+. ....:..P.E.p..)....#.P(...(.$....\.Z..Pr.....o..5.Um<..!j...v.U.^..s.9../.T.....!L..Y...-..{C_...._..G....n../8y .fI..7..Ez.....4...:q[.....d.9.@...7M..m|lY...I...........R.?Y?2.-Yyu]..E.W8<.E.c.....b...>ASY.|..2.Kg.:...Ied[.r:.E...n.7V.g.....A..}.......Qz6........M.9..#...!..&...G(..x.3..;..m........)....e......K.t.e...&.a.8r.E;.R@h.....[..(.sy.....yT.........nqNA$.H..U...F.'..qL."...[6.S.....rhr...\..~.5..c....Z.F..}.h{..,(F1..b.P..:.."..Z......(.j...8-.. ..3..o..$E.t...OAnV.*(...Y.;.....R:.lK_.3oo/...Nc....:S...&Z....-?40`\.}....../1.S...vC.E.r.E.Ep.|ey.s..Ky.../.N@<....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38590
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.294651497536075
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1782
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.688797739792803
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:5f+zc1spto0XxDuLHeOWXG4OZ7DAJuLHenX361JcYzYzIHqpVscDQRFetR4CreKk:5fciWmuERAo1JceYkHqpVTMRFFkqY2rn
                                                                                                                                                                                                                                                                                                                                                                                              MD5:52AC9BD8FE46C0637498E1347059D345
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2542CB427B6716D1C77E14A2B0888D211F56BDE7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0E686DD086167D0344C8FD99DC01DB7FDEAA85B8A53279CEA89EB4392CBC38EB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C589E1B8AD24B38869A5A30247D02CDEF9C7EFB3B11F6AB5B08C4A9E3C464B212927424A7F631E2BC1089B891AC06A70C690AFFA0D560C272F9A4C748F9C448B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/ef44266eac1c3d26b6915865837b5dee1741491b_medium.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Gy$g..;..NI4.Rf.r..2Oa@.K...'.........F?..3.....uF..GV..&.....X-.S.wB.U.RG".2.N..9..b..!...nh.@..+.r...>1.......9..S tlB.d.. .......][M...*...~.k.....hntK.m.m..'."H#.\s..{.{VN.5.d}.g.i1^..].K...T....4...9'.............4V.2_..4..g..'..~.<.n......&6......&..(.~i1...s. ........Q.}?.:..E>.....3....!.p<...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):122684
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.0666961682037535
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                                                                                                                                                                                                                              Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (52634), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):98622
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.9480570254881835
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:UWqoDk5d+jxjgHJO+KTOoD6fm5+NCpPiN3RoEch6rwzCRSxrlSV4wvpMvmTMb1NB:Uek5M0Oti4ZmTMY//wW7lZ81Eve
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4B645B51DCEF9AD1C35AB0B8CE6DCC56
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EC8075BAEB3957E79E4DFE131E6A023616FC58FC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8C8C3A8361A5A5486C25910971516F7B0A6CDB55B38A36D8B2ED98596134DEF0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F0E7647B594D0016D2F912F17EC81F6A2D1A2353657B75177E805D84652CB5263DD96484761731A1EE6920A33439A74489CC525ADEA536B22CD4EE412C796266
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~c18a43282.css?contenthash=105f574e8284d92d90cc
                                                                                                                                                                                                                                                                                                                                                                                              Preview:............_29jK3MyNRDW7PAcrm59l_O{padding:12px 0px}._3yxJH3baj7mwTTYzBIyi_Z{text-transform:uppercase;font-size:12px;padding-bottom:5px;color:#fff;font-weight:700;letter-spacing:.5}.Cek1s5Ixk2xYmkqjjESD0,._2dGPTYWTKq3CirJwPXKw2b{display:flex;flex-direction:row;padding:10px;justify-content:space-between;background-color:#3b5a7280;align-items:center;transition:background-color .2s ease;flex-wrap:wrap;gap:8px}@media screen and (min-width: 1280px){.Cek1s5Ixk2xYmkqjjESD0,._2dGPTYWTKq3CirJwPXKw2b{padding:16px 24px}}.Cek1s5Ixk2xYmkqjjESD0:focus-within,._2dGPTYWTKq3CirJwPXKw2b:focus-within{background-color:#678BA670}.Cek1s5Ixk2xYmkqjjESD0{background:linear-gradient(to right, rgba(0, 0, 0, 0.2) 0%, rgba(0, 0, 0, 0.5) 100%)}.Cek1s5Ixk2xYmkqjjESD0 ._2gXzKgnqPNSUzBWEYvQ4OP{font-size:14px}._1lpfU0ZtNKyd69pGItpBIh{padding-left:10px;text-decoration:underline}._3qF711tcWJEMKEv_r_S2tz{padding-right:8px;vertical-align:middle}._2IcEuX6gnbktAOaz9t0dTB{width:100%;padding:4px 10px;box-sizing:border-box;hei
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):277609
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.576707396018007
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:/J6IGKlqjaB1MvO5QEDF2Dej7QsSFVVl2p0:x6wUjaBSld
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2B1E7816621E32D215E7A79D3B7DE629
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AC775AE6DFD0E8C221591539A781B6D3988FF74D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E96776863866EF85412866BDF816848F251850C4613FDFF1278B8BA8A1A5FEE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:93545AB1FE6D2FD231BA9D84419B9ED62652311E56D72B8199EFD4D90B234A8DB836685DF227903F962FB0680C86742866315C518968796E83578B193453C23E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","spotify\\.com","garanti\\.com\\.tr","verifiedbyvisa\\.com","abnamro\\.nl","bkm\\.com\\.tr","swedbank\\.se","luottokunta\\.fi","3dsecure\\.no","sparebank1\\.no","bankieren\\.ideal\\.ing\\.nl","betalen\\.rabobank\\.nl","boku\\.com","securecode\\.com","ing\\.nl","paypal\\.com","barclaycard\\.co\\.uk","arcot\\.com","securesuite\\.co\\.uk","securesuite\\.net","sofort\\.com","visa3dsecure\\.com","visa\\.com","gateway\\.safetypay\\.com","pay\\.doku\\.c
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):173
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.826126562403449
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KE9TV2XKE3zuaVAXRR/:hxuJzhqIzyYk+qRU4zEdxXZiqf98P3z+
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1DAE71E89EF54BB559FC711B84A2EFDA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D75297BB830418A538898DF5E62AD3F23C252D57
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:593626D78B27447BE50B64F71E3703C231CAD65AB7820189F1010AE1E1B69989
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A4B2C228CE6F391CFD05357AE99CBA6F8D4C60B7E7E1DA2B5838AA8B8EB5BCEBF7EB5708A3AAFA7EB2AE3E4A72F7B73822C03F9C5B9D80EE05B596579188A159
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /api/capture/v2/add_user_properties</pre>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16087
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                                                                                                                                                                              MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18726
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13577
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):881
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.2688837282723
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:L6yv5AHNyTI/QE6QB7G+m2UhQvFiuhvUdztBH8Nf:WiuNyjE6QLUhQdiUUFtBcNf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A20EE5686E495CCBE9A8DEE629C7FCCB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:99A3D471E1505CC4C64CE47742242A25AFBE59A9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AF1C18D3B5912567C520821E2EA953306CC39C82C52F16959B3409EE44193476
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DF5E7EECE175243BB4B186A1FECF3620D0F68360ADCD3A08E9603EB3F15047C8729556206ABDA68B57DEA004E91D5B30FAF17A5D5327BC9F8AAAFD90DA87C07B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:( function( $ ) {. 'use strict';../* popup media */.$('.has-popup-media').magnificPopup({. type: 'inline',. overflowY: 'auto',. closeBtnInside: true,. mainClass: 'popup-box-inline',. callbacks : {. elementParse: function(item) {. // Function will fire for each target element. // "item.el" is a target DOM element (if present). // "item.src" is a source that you may modify.. var item_id = item.src.replace('#popup-', '');.. $.ajax({. url: portfolio_ajax_loading_data.url,. type: 'POST',. data: 'action=portfolio_popup&post_id=' + item_id,. success: function(html){. $(item.src+' .content').html(html);. }. });. },. open : function(){. . }. }.});..} )( jQuery );
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 500 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1367
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.433978869094332
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:fAX6V+BDBcmMMU5VHIxI1xx15lkX598+fw5rSsSMNGMIyFogg4:f65BNMMUrHIxI1H15MXw9RpcyZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3EAFB6B4A1FAD737E7D16B71415B202E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DCC4525B03701DA37C8BEADF3A6F4CEDA754D8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7DD00EFC7F7E612ABCF447C343AEF537FA715BBBE84F55462E9226AD60B1594F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:52C381B087AB9523835D92CDCDF85E3C7B17A63EFD25453DE8CBF8F1E6841C5D8B560F7739270B0B7F4F039B0C6311DCABF5DBBDDFA376F28FDFAA4BA5B77BBC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............k.....PLTE...((((((((((((((((((((()))(((((((((((((((((((((((((((((((((((((((((((((((()))(((((()))((()))(((((()))((((((((((((''')))((('''(((''''''((((((&&&(((((((((((((((.Q.T...5tRNS.9.........`......._.......^.......].....6....|.O....2IDATx.....@....&.....................>..c.W....`.;...H..*.he...P.b..l..<...y.f.......}...[..0<.. @.%'r.w{.[{..W.3Lxy5O9..>.r....~Y.~..~..)z.V.............m.....S.........U[.}Xz6....z).&.W......B.C.0..:A..K......:A..N.q.T....:.z.|.Nt.;@.".S.#z.RQt..E.Z..@.i.....@...bY.d...+.F..Tw.....sC.".?.*V>z..=.W.........v?..1,D.X}a.j9%.o.....!....5D..bm!..P.]6......*.D...Q=........j_.R......:.%.....6.{9u.0b.||.mmn4+W.r.7.....r.st.7Er.N..X^.Y.m.;..._,...Dg..X^.....|..,q.ct......_........!.Gt.........m-..j<>..R..#..C..4..........C.wP...A.\.......... ...A... [}..Kt..R.u.c.(3......-n.sW/..i.:/...y..z.}w<Q7..u.)~.f.c..f2u..u........[}v..N|.........L.\.......a........n...Ly.=..X.:.U..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (56761)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):695325
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.549610947677022
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:X4mhZUpKEV2z2PIG7laVyd2vO50b+DF2Dej70dFeTSVg3:X4m3Upx2zMR4VymAL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:569008D105772E5B8A46A66A9A2157A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B8B1318868F91D4628391AA4F8444104DA7BAC40
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EC07512DEFCA92C1166E7990BB2946960AABC4B476F74799C1E037AE1CE55BB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0171E93FD7CE1BC0E87D86C0EDD8F1B2D9459ED30499535456675B841CB3F3590F4A28A31EA5C58830651010C02D999FAFB6CDF217BEE047A87B06A09285B452
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-7BJJ
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"1614",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"sp_gaid"},{"function":"__jsm","vtp_javascript":["template","(function(){return function(c){try{var h=[{name:\"EMAIL\",regex:\/[^\\\/]{4}(@|%40)(?!spotify-international\\.sheerid.\\.com)[^\\\/]{4}\/gi,group:\"\"},{name:\"SELF-EMAIL\",regex:\/[^\\\/]{4}(@|%40)(?=spotify-international\\.sheerid.\\.com)[^\\\/]{4}\/gi,group:\"\"},{name:\"TEL\",regex:\/((tel=)|(telephone=)|(phone=)|(mobile=)|(mob=)|(tel%C3%A9fono_10_d%C3%ADgitos=))[\\d\\+\\s][^\u0026\\\/\\?]+\/gi,group:\"$1\"},{name:\"NAME\",rege
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65874
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.366309335403539
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:s+UCEARxwj1DI7VAEWmS2ZSY7OqlYiDzFY41wlQ8p1gwXt8ekZggCxrHl2Orv5Zp:s+N+DUAEVjZSPMYif8p1RajyHlNA9Z4F
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0877D6DB622A149BCBDE5E3B1DE62208
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8BDF9A54E9623C10E560E5CFEA8A98FD4DFF0A1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B902DE98789F621B2A85E196609DCCBC69B3BA95D62449F84E10678AFA936A71
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BDA2F7C75A9FA346CEEC8053F3D1AF8ED84A965D97D5669D19461843A7826ACF3C58865475CC432392CE8E563486B6035DBB3FF7D6B7EBC297EDAAA56DE8AED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202405.2.0/assets/v2/otPcPanel.json
                                                                                                                                                                                                                                                                                                                                                                                              Preview:. {. "name": "otPcPanel",. "html": "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
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpgrm86k8c", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 55703
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17647
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.985462947321726
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:2HIgNK6NOC+bH4M60m+u5TcfkRlCozZxCoasKGTJX0H:avwHN60mrRc6lCkysKGt+
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4830ADB441E3D1CAC48382B9555FD21
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:65501BC72F3D72B5A382B6686FBAA0ABF1F437A1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4A5E220C4B268E00B7FF10A9F82DB657F594F6A804ABB358E298DF17C780C325
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:679E906B6C0095D6EA00DB402BB0B4541F9798BC24AC0C1134F7697A479F72DD31EDFFB69DB88DF67E35E33DB759621BA9E0331232CD801C1E48F44F76F4D21E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-now-playing-bar.a23b6e6e.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpgrm86k8c..}yW.H....S..u8.........)L..,U.8..J..9%..(.w...))e.,..s.{g.ghYK..."22R.}...<k.(_r9%.&.Y...Z3xr.3...{....c.....?..k..v&!.....A.n5...//?oT...I...R.X....|....-....3..\.=.F.~.s....>YM...7..Us.^..j.f..j~3.~.:..>.M.%.$x..F#.a`.H..P.6..n......n..G....f....s.....}0.X...hR....k..Y..{Ki...?.>}~.....2.`..0Z..x:.........G|...4.L..X...v......`...5...AQx.....>..'.~.w...........P.|..i(..m.wV...Z.Z...=`..$.z.\*.A/VK.*..B.....SQW5...Q.l.U......7..\.xws...j&~...Y3..R..j4W.oVj....B.Z+....\-cUS.Z.>.,.:.e^..S2u.\n.R.]...(..{... .sb....h.8..{......Q*.....2.....C}L..b..#.....(R7-....m..7.O%p..3...@).......R.6..%.G...D.qF#B} ........t.8L....3...%..zs.&L7.<5......C.Y......x.....~..'}.9..U.).dN...T.nd....`..j.c..JV@...bxKs.m.....9.IMJ......X...).NPX...^K.h.9...3n...6fs|h.j.@.`o.e...~..qQEF.-SU......3.@...Y..P....K[_......qG.=.f.l.}.c_`...s..3...L........t...3..p.SY<..u$..IP..HrWSL#06.....].h7d*.g.......A.$.;k..e.t,..,...:$v?n......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27512
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993187350119009
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:CsfAgqyshviKsrws/XBA/GaFemZwlZwwjBBJKaduJDp:jogqyshv/srwgoGaFN23jP4wiN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpndpy_o6w", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 1856
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1008
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8004132430863695
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:XKHGq0BXJLYU257ZdYrODWAvzGbs/9VzbURGpGd6Vp:XKmqmH0QAOsbAGcd6Vp
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B96BCAB3A72AD972D076AE29952DAFBF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DD28EF9045F7A4631C21A4353B2A4528E2267E72
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5EBF60DC0BD740A39F51E1BA6232AAFFAB09E39D54C3B963A01A5F55CAAB0078
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4050DED60690F8344E8DB0BE45892A6B7F9B53D01D019FE9F7ABB8E56EADB3C4C71632630CD3832B9D6AFB9B6E5F25A402C65CDDBCD437216498D26C9BF3BD2E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-top-bar.007c604c.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpndpy_o6w..Umo.6..._A3..qR.K.*.......N...4.M&9.YM........c(.n_&.9o>o>....t..yl.kB..H ..H...n*(....s..T9...'.W2~.]..c.r(..(..../_f..Um.d6..W..5....).0.,..i,O.f.Oeu#. (Z..z%uG..\...%e...0.(+B..b(..,...(..yE....p8..D...SV;r...z.....$tQ...!.....H))j.(k...%..R...mYXX[J...^k.....i.B.*.u..].q.5:.v590..l.#..^..4kJ.$_y...ie..y....\.^.B....eU..X..1?.%..O...vg...i..Z.n.Xa.....4.y..|.].K...0)@......q......._5........;.....Y.....e........{...}...K.q.2xC...R..X./Z.q....;...x..... ..."{%......r.X.M.,^)......$.:..;.x..!.nL/.#..9...y.@Y..~.4.l..w|y.l..pt.Gr......&a3[.).x?...D.......>.Gb.<..&..8.....O.>..J(....m...J;........y.;)..{C.>...x%..=.........U.....}..~.......Y."J....E....."Z.....P...cU.w..t..O...u..|=g}.+......Sy.=..2O:......#B...?.r.'..f%U.b..E.....74.......m8.H...sP...C.3..q....yA(q@w....1...O.]...g...}.j...*Uf.$.j..\Cg.P...N.[...V...3c7.Ds....^.>...........j........=..=K>..,=.=%.k\.....H.........1.#......0y.z.......q<..1..KY..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4232
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.71123169333621
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:KxCvjBisA8wJX1kT7VwYOGEM9T5TOeMv2zqUFcg87:Ki1+Hktw7r0dXzqUmgW
                                                                                                                                                                                                                                                                                                                                                                                              MD5:51EF36498FC9B92EF899DAE45E989326
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03F9293E3F3EC27DF7B87EB4BC4D4F1EB98AAE13
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A48911B16001AD576E459C017F5EE570BA487FA5848493CF5CC27ED902F241B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CFD9CEC60303D81CAA4715D9DC4F1B1DA442F1FC24B6B1F8F38497A9EFD186C9C8612DC3F8D0B53E63250C56A2AB5B8F6DB70E65F191520CB2DFD88B0B314E5A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............$....WPLTE.......................................................................................i..;....tRNS.. 0?@OP_`op................B.......IDATx......:.....6X`.< .....>.................u8.u}...O..s]..."H..>....s.q H.8...ls<..H.....s..q-..P.....j\....g....\..Su..k\...e.x..)q..G.{.Q....U.=....RZ~.[I.6........[..r ,.....q@\.c`O....i...~..r"..5"#......h.....T.8.#f.-......*F..X..GY...#k..G..4...q.\M....oD>...q.n......9.....$X<.{9:N.;..J.............OX...'.!.x..u&x}..,...q..^..=.q..HXN..6.%5..5..o....7...xs#../T.....B..'..s.&.PE...od..-.ER....i......hZ@.vB,...oP.J..T.A...m..(Z.2.F.x.....:Q.x..H.z....2..*...=.....w#i........WM..W..a..2.v%................Mt..X....s....h"......_M..[.....5.B.....?..r.x..........2....I........TQ........_+(P.e.NQ6....>0.|..1..F\..?...TP...}...=.......=R.....BX.....(.j`O........b..;.KX~b?..va/....\(a.{..EH..@.....(....z..S.......j\a..i..7j...O..._Q.O.8.'....w....w..s..+Q..p...9`..>......x.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):41742
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.215605560409514
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:11x9gvJxzPtwiurw50N12C7xSS8XUOU/YDUUevb7g1H:11x9gvJxzPtwiTeN/8S8kR/YDUUez01H
                                                                                                                                                                                                                                                                                                                                                                                              MD5:26285DC2FF2950266D433073D1E7B665
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F2C5BFD3A8299597DEDA30BB725EE42614FCD6CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:90DC2A2901CFF726D7A79FC830370F91B298138CB375D9A5BB733F506F2B2935
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:09428A3D61249417E67B89E72055419BBB27F72F8CF9949C04899E395AA70302706E6BC1B4B2089799A968919170FB23DA5EBF0AA5972CEE21D808F86799BF2D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.;(function (factory) { .if (typeof define === 'function' && define.amd) { . // AMD. Register as an anonymous module. . define(['jquery'], factory); . } else if (typeof exports === 'object') { . // Node/CommonJS . factory(require('jquery')); . } else { . // Browser globals . factory(window.jQuery || window.Zepto); . } . }(function($) { ../*>>core*/./**. * . * Magnific Popup Core JS file. * . */.../**. * Private static constants. */.var CLOSE_EVENT = 'Close',..BEFORE_CLOSE_EVENT = 'BeforeClose',..AFTER_CLOSE_EVENT = 'AfterClose',..BEFORE_APPEND_EVENT = 'BeforeAppend',..MARKUP_PARSE_EVENT = 'MarkupParse',..OPEN_EVENT = 'Open',..CHANGE_EVENT = 'Change',..NS = 'mfp',..EVENT_NS = '.' + NS,..READY_CLASS = 'mfp-ready',..REMOVING_CLASS = 'mfp-removing',..PREVENT_CLOSE_CLASS = 'mfp-prevent-close';.../**. * Private vars . */./*jshint -W079 */.var mfp, // As we have only
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):309
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.022710430079818
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:YE7XMPdK9ERKLpQCl6+sI1L0z1NBqaVAUXW7FwiC/iIxj2gecLA1Hdjwn:YuM4xLZSj9qUAC/iFi+Fwn
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DDE224D333313B00A30B296F74DDF5B9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C46B183B21B9A7DA6119772689D5097D0F66D22B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FAB8C27A784AC0A1F322E1710C3ED15323138CE4BC601F08DCF6CE8883DEE745
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:212CE1A6E2105410A698FEDC79868184B4131B5925D93A8651CAD8479934FDFD6A8BAC4712CD21AFB043D878FE9C479F9FC2C578548872E7BAA3B66C4036758D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"asc":[{"watch_el":"button[class='Button-qlcn5g-0 iuyipX']","ev":"click","val_el":[["div[class='Group-u9bcx5-0 dstcKD'] #email","u_ems"],["input[id=displayname]","u_fn"],["#month","u_dobm"],["#day","u_dobd"]]}],"gw":null,"a":["PII","AV3"],"ipg":"1","b":["ERR"],"t":"","v":"3.7.5-2401032347","tpd":[],"ec":[]}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):277609
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.576743844596781
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:/J6IGKlqj+B1MvO5QEDF2Dej7QsSFVVl2p0:x6wUj+BSld
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4BB69AC681E05F1B39CED1E3D911D242
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C33C141894EF62BA13236787A00FD91CD8E00614
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:69E1833DB8F2A0C9974CDB313B1DD1511C8F703ED0BD5EFD3925602131212A3F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE8038AB7B5BA5867D4BE426059CD85CCEECC6460ED223FF9390022AED208912E0C5D1A8200C898606295FE560EA4FD8CC60743EFAC3FECCE585C62CC8783916
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-BMC5VGR8YS&cx=c&_slc=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":7,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","spotify\\.com","garanti\\.com\\.tr","verifiedbyvisa\\.com","abnamro\\.nl","bkm\\.com\\.tr","swedbank\\.se","luottokunta\\.fi","3dsecure\\.no","sparebank1\\.no","bankieren\\.ideal\\.ing\\.nl","betalen\\.rabobank\\.nl","boku\\.com","securecode\\.com","ing\\.nl","paypal\\.com","barclaycard\\.co\\.uk","arcot\\.com","securesuite\\.co\\.uk","securesuite\\.net","sofort\\.com","visa3dsecure\\.com","visa\\.com","gateway\\.safetypay\\.com","pay\\.doku\\.c
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):260
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.081277628528963
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:YYMYQKA9MeQed42BMCYtpGiAYd42lD4MxeBd42G:YYMYQd9d42BMbGc42l0MA42G
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C54CDE09A6C27BDAA27F6DEF9DBC3F18
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:53C13D2C1CEEB4DACECFB3B053DC306D8636DCED
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:49D0D8B8EC15361A9CE252E5D355068020017441396DB06445AB6C223A128AE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F73D68F9A8B9CC5BA3550F0B9E1125D5204EB6F0D53D4E188E28743F49AC7F06B6C73396451FD61D09BE92226E32AAD5D0991DB44839DF5619498D0D837A29BF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pixel.spotify.com/v2/sync?ce=1&pp=
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"dmp_urls":["https://spotify.demdex.net/event?d_cid=257894%011ba71051-9a79-49e4-a956-5cac94098437&d_sid=10455245&pp=","https://idsync.rlcdn.com/466206.gif?partner_uid=1ba71051-9a79-49e4-a956-5cac94098437&pp="],"sp_adid":"1ba71051-9a79-49e4-a956-5cac94098437"}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/938675917/?random=1728255331511&cv=9&fst=1728255331511&num=1&guid=ON&resp=GooglemKTybQhCsO&eid=376635470%2C375603261%2C466465925%2C512247839&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_his=2&u_tz=-240&u_java=false&u_nplug=5&u_nmime=2&sendb=1&ig=1&frm=2&url=https%3A%2F%2F4721227.fls.doubleclick.net%2Factivityi%3Bdc_pre%3DCPCVnejs-ogDFYuW_Qcdb1QGDA%3Bsrc%3D4721227%3Btype%3Duidfq0%3Bcat%3Dspoti0%3Bord%3D5165946868848%3Bnpa%3D0%3Bauiddc%3D1489311319.1728255295%3Bu2%3D50e32dd76263732940319b50147a35c2%3Bps%3D1%3Bpcor%3D561720317%3Buaa%3Dx86%3Buab%3D64%3Buafvl%3DGoogle%252520Chrome%253B117.0.5938.132%257CNot%25253BA%25253DBrand%253B8.0.0.0%257CChromium%253B117.0.5938.132%3Buamb%3D0%3Buam%3D%3Buap%3DWindows%3Buapv%3D10.0.0%3Buaw%3D0%3Bpscdl%3Dnoapi%3Bfrm%3D0%3Bgtm%3D45fe4a20v9181661347z86154771za201zb6154771%3Bgcs%3DG111%3Bgcd%3D13n3n3n3n5l1%3Bdma%3D0%3Btag_exp%3D101529665~101671035~10174&ref=https%3A%2F%2Fwww.spotify.com%2F&top=https%3A%2F%2Fwww.spotify.com%2F&hn=www.googleadservices.com&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2368
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.758358039281693
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:w0AEcUUAcWZruFMf6bK7Q0P/ftWcB0PgI+5mpS4Wto52H+huJ5IhCcS3vQ7S:FpvvudGftYfS99xytSY2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:805CB6ED115D22EDF97987801CF93840
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:92EF2509A3BF9ECD0C92C4A475B8C1D9D990FF7C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:41F043B42032DD72CF28D0ACBBA830995008986019C986699D7B33E3BE8FCB17
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4EC5C484FD12FB72A39582CBF659B187285C2916A83C490BAF69E92D550549FB625C1F6CDD81DA0EEF9B796BC322B732A5D478DD9F4EEBF5DCCB03A44D922973
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/227300/92ef2509a3bf9ecd0c92c4a475b8c1d9d990ff7c.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@............................................3............................!1.AQa.#2q."...$Rr................................/..........................A!1...2Qaq"$3BCb...............?......tE..Kj.5...3..%,.1:..z.I.........k...v...J.8:e ... ...\..._.$.f.K... ..oQ... ..D."].....J.J.jT.Mr.V.+W..$.1.QTl..@.z.z"..8Z_....i.d.c.\3.f......^.).....k."9.pU.$iChW............._u..aT.. o...".5.).......d...RHe.T..F.......V<.......ww'.O...tD;.,]...D[.l%..Q..]...k.."...?Q...~..._j.......qZ........z.N.u....'...hsN....L..............Q........k.......ZS..G.'...3..b..]g.YJ%...\.....3K.v.7.-(..Go.S...^b.....r.7.......i..cd.X......K.~...W.P;.W....,>.tDG.slG..........3.>>.f...*r:.e.<...<...0...?..`"...v.Wb....{3.v.$U$...D..;>...Aj..7....p.^....1....F......W.7..is...O.....$.G...d..o.g.....V.K-z.gr..s..(.$.v.>.\.s...p
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmprxv_2_ur", last modified: Mon Sep 16 23:11:05 2024, max compression, original size modulo 2^32 1330
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.540129047764538
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:XHjKx7Xv5bcRyW0hAqTSemUKLW1KxXoSRFVcLwt/:XHOxFcUSezp4bIa/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FD1E4303A93B49BC0B4F7FB2AE49F06A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D290BAABB5A58BBA00D21DB289E841065DB830BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6F1CFCE3BBC2BA2A7119E3B8B5B1474693D15404A367DFDD552DD72548777612
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ADABEBB6D2198D5ECF707F933674CECABC48A115785544DA5B9F8B26ABB056129735BA4198C373C3F7B6F9B16FACB51C73E4BD727C5F6427F8D1736A617AB07C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/generated/manifest-web-player.1609946b.json
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......f..tmprxv_2_ur....n. ...y..{[U...;.V}.......i.j...u......Y.9.Je.........(J.G(.....^..C..{...T...S6(./..7lg]..}T...8.1Ut"..C..........R#a.*.+5...*.....ST.~#z,....\4.m...?..H.%...e.>?..!..1.T.35dj...0..m0..~a.H?.?.i)...1...X.=.?V.......cE......&k..-i.n.S..)..Y._.+.x...7\#.XO.02o.N./....7.KW.f..j_Z..v....Z..h..-.o;g.Z2a..R..L.3'.=.pE.....f....y.K.........(.u.Z.4........O...!..=.....qu..@..z2...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 383268, version 1.6553
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):383268
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999214849982814
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:Fjc/+tW6WCBcZZ3qR2Ayeo7Gu/8OJYHzeMPSyofJ4f29cLs2dFYYMYvYNw8qyc9o:F6+Q6WCK3LsoyNOtMKyUJsPdFbt9Fk44
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8769CCFDE3379B7EBCADD9529B49D0CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F0CCC08CEAAB40E27A9200AB755BEFF24B9D5810
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:406312AA9E36DE68C1C1975221E22CCD619A390F5FE9665CE64EFF29AE32BA4C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:45F0774300A5584201ACCA6BF75933C67AF1A9F677B378FEB13253DD98D978F47BA933B617D6689AE4ABE269A1052AA1F88252E23F6A3BFB61FCEC6FE3412E95
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://encore.scdn.co/fonts/SpotifyMixUITitleVariable-8769ccfde3379b7ebcadd9529b49d0cc.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2.......$......k...............................t...B..h.`?STAT.r'F..:+.,.P..'/.|.....D..m0....6.$.. ..T.. .... ..f.$..6[.H..Bb....B.....m...=........XBU...w...Bf.TL..N......0....3I....n.?..9Gxe*....9._...k............4...f.........9.9.CT.Q....;11Q3.dMf7.Mfv......d...EN#K,T.""..D`..b&...P.8.P,/.*.r.F5.Lu....D.$.ESBj.%nr.J..V4.t..k...nYH.......+.gak.h5.\....^....F...8..E.7s.:2.....}..!...C,Q......'cE.. dp.Z.........!.EA.&Y.!g.m.'.9.|....e..."....#...r.|..N.B......ug]&..o...Z,..[o..A.l.*.....2....c.....;.po.....3.:8...6..Y...V.l.j..{.Q..lXO....a...`...1 9&.#(...0.j0.X1.|...G.P..{.<....>..y.?..B/...=...[.Z....Q... A...l.....`.Y...G...B.y.\..-.8d..@..s.g..5.>...b.B....T..s....${X)l.`j..v.h.TD...|...].,f`.S.X......Sc....J....V)MbQ..d.^............E....F. .]......c2.....m....>..xl.v9.Cc?..I.....;.w...{m?B...G8d..._.Af..G..0,.....#$.mRl~u-(ey......f...?..M...b.%....M..y'.D$.[.I.-.........}..|..BC.0.BBd~.9|...-....H@E.Dh4......o.^......p.L?.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10544)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10682
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.103165363656437
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:4ASLFBb5B1tkej/q9bPcahsL3SaDY+Nhm4isuSnFqk+n0eH6RxljwNyJJN+fwrE:EXnTj/q9b0auiGYchm5suUqkG6v6UUfL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4EEE50AC6F4F364BA3A284D0753DDAE3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8E7E824E6824AE0B370FF36E2C07CA07276FAE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B936DB5880AA9B6B2F26A8D32FC2B689FB75F69D971B94194F16DBA801221FFE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AD7154338F51A1FD2745D1321412F1D418B76CD99F8B439E5ECBD8CDAA7AC09355EE30D4F26044988ACD739BA8B059CA91316798CB0E9B6432D86F006AD49B02
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. 2021-08-15 18:13 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={},i={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?i[t]:Object.create(i)},this.init=function(t){return p.extend(i,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),e.body=p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19145), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):30785
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.892906966431811
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:gM6yfczumbI/wWaxuPpT1fJ37MkemItxe2voI9vJ/wW9:gFbzuKI/wWaxgT117MkemItxe2voI9vv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AC5DF38D8BBD9DC50AC6C1B4F235138C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ABB15CB647068F27DEC1CD333D396DACE8F72F20
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A99F4A9111E0B879CE6B99EE32E8C472829417556569670DC509ACF18722B38B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7F445A650437F560331BD8AEA846F57BF4F44AD9C9838A734D0C70507CBEA05AD4E3F385BE71385808907EA957D2ED1652D9A72C3A05F3A4B550B163A4430CBF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~f036ce556.css?contenthash=8a47d89b9c2405919d78
                                                                                                                                                                                                                                                                                                                                                                                              Preview:............lat0M-V5X4uYd6Mpm1DJ1{position:relative;display:flex;flex-direction:column}.lat0M-V5X4uYd6Mpm1DJ1 .ZHRZ8czyqs7NaNmv65ARI{display:flex;flex-direction:row;flex:1;padding-top:10px}@media screen and (max-width: 700px){.lat0M-V5X4uYd6Mpm1DJ1 .ZHRZ8czyqs7NaNmv65ARI{flex-direction:column}}.lat0M-V5X4uYd6Mpm1DJ1 ._3Sfbz5IM9d2jNMdOV2aFal{display:flex;flex-direction:row}.lat0M-V5X4uYd6Mpm1DJ1 ._1r_sYgW1VktkbK33MvFdMx{margin-top:5px}.lat0M-V5X4uYd6Mpm1DJ1 ._2gE59p3vz8NzTRZIejilUN{flex:2}.lat0M-V5X4uYd6Mpm1DJ1 ._3zcmXq9FSDuc9eFPT7yj1A{display:flex;flex:2}.lat0M-V5X4uYd6Mpm1DJ1 ._3wSeH3OorL-tMzwXL55smN{flex:0;display:grid;gap:4px;margin-left:40px}@media screen and (max-width: 700px){.lat0M-V5X4uYd6Mpm1DJ1 ._3wSeH3OorL-tMzwXL55smN{display:flex;flex-direction:column;align-items:center;margin-left:0;margin-top:48px}}.lat0M-V5X4uYd6Mpm1DJ1 ._3wSeH3OorL-tMzwXL55smN .mFCQSE5-57z0lcZgUiE9K{display:flex;flex-direction:column;align-items:flex-start;width:200px}.lat0M-V5X4uYd6Mpm1DJ1 ._3wSeH3OorL
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp7vlg1oy1", last modified: Fri Oct 4 13:51:02 2024, max compression, original size modulo 2^32 77340
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23648
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986487403908019
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:XF/We2hJNTkANSrWpIpmQpHvl27IZ0FW9y37AZwAUtW2vT6+YfMgXsEs9trI2f/X:XD2dkYjapL0pUyrAZw75vT6+Yfq9C23H
                                                                                                                                                                                                                                                                                                                                                                                              MD5:50B19D38D6A3D312853C2C8A4134C01E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B8AA7E144EA7A830A3B6912C35095753773BF9AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F9E0289C9DF0E2AB198584B9573AAA50D3CD13122F5023E9BB0E3B0336E0B1E8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CB8A15D23DB7DCE45E14079117B05932EA67FAE1C3831ECC2BB4CD5A16B9673A26853353061799A419C4CF52458ACCE3D53D755C30E9BD194592EA35B5C8D936
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/artist-npv.b7e39441.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......f..tmp7vlg1oy1...w..(...W...g&.i.[.....M.`.e.$..\.)i.....!......s.'..........<lc`....|.......Y._..].....Y.^...z..k.]{WW..c.VeS....ek...)b2uj....U}...y.M6hef.fk3.Ua.5.I..T{iil<!7l.....R.qi1...Kq&Y..(...MFL.P*Vl@..qKZ.2,.F...8..[...,5.-k.l./_L.L.Z.Rt..q.X4.e...r.`.b[UV...2...+*5..Zg..Zc69.T...g...y..L...:.*t/t.I.U1...Y.qc,...y1Q.2..;.E....S.T#...X.`SZ..IKo..+.f.....U|t.6..&T6-..]....x.).J$$.#+. ..O,....OA7`4.r.....#...du=.C?...M...wG....(V.b*..1m#.LYe.U.'.q.TIjC...K..._J)....I......%..-..D.;.U..T].n.f.d....B*!)e;n...Lx..4.L...r.l..{.Z._n...h......h..ZT..C...R<....gw.S..S......O.E..".K..'.>M.....q.a..%Uj.Z5.V..bRH..:.F.!......Q..<.4KJ96E.,.hI.U..m%-.xL..:...Y.R..m.q5J...%...R.R.y.4.Yf...m.........t..%.VU.$%.[j/W...E....F.Q..!%.u[.v9.....)..$....`...4}9.c%F.*...........o... ..!)...Z@.D|C.]..NM.....pOxMf..]....LH.T.O ...3+*..-..Mh[.@.%.g..x..6..!s..n)S..RQ.j.r}..*.)n....>m0.L./f.J^B,...f.Y7..s..8.k._.Z.P.B..P.5M.Q.5.L....g...P...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1687420
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6623321906755475
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:dAZHWWflYFcZaAR8/QAjj5v6SfXpzIOI47ONdAvM9rnDSIVpPI2D:i88wANSj5v6SRNI47ONOUz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2B035B28B8041E503DC9F41BED0C233E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CCFA99F2DFA4E38F24D72D514518E3B4508AFE29
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:226FEA436D2C3010207C765E53972C10675B1B5703807B37639D9D4EF53F46BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:50CDFADC37725D7E6A7EE53F11B059E78B93EA4BD8A2454E3C65A6FAE72E9F89EE409D818088F67FD86AA8D702B4D0E256108B21B72CB780ADC0ED25567CC3FB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af69.js?v=KwNbKLgEHlA9&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8997],{16096:e=>{e.exports=s,e.exports.match=function(e,t){var o=[];return r(s(e,o,t),o)},e.exports.regexpToFunction=r,e.exports.parse=n,e.exports.compile=function(e,t){return p(n(e,t),t)},e.exports.tokensToFunction=p,e.exports.tokensToRegExp=i;var t="/",o=new RegExp(["(\\\\.)","(?:\\:(\\w+)(?:\\(((?:\\\\.|[^\\\\()])+)\\))?|\\(((?:\\\\.|[^\\\\()])+)\\))([+*?])?"].join("|"),"g");function n(e,n){for(var r,p=[],a=0,i=0,s="",c=n&&n.delimiter||t,z=n&&n.whitelist||void 0,O=!1;null!==(r=o.exec(e));){var d=r[0],u=r[1],l=r.index;if(s+=e.slice(i,l),i=l+d.length,u)s+=u[1],O=!0;else{var A="",f=r[2],g=r[3],q=r[4],h=r[5];if(!O&&s.length){var _=s.length-1,m=s[_];(!z||z.indexOf(m)>-1)&&(A=m,s=s.slice(0,_))}s&&(p.push(s),s="",O=!1);var W="+"===h||"*"===h,y="?"===h||"*"===h,L
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):112427
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.925295015861728
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14009), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):55302
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.85416016371767
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:yO7ZnyxMsMbA7Q/U6a6hnWQvP8qLCTeRnKmxo5:/ZnyxnEA7Q/UDiWWKmxM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:383512D22565D6B8D53E36B2157E0982
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9DD38D10CCA754BA3746F8786F02F8AB63B7C89F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B3B3F272AC503EEA4E01ABBD004927041CF89AA17996F219918CE07E24A620E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A1826B16F83BC89AE1DFAB4099753760AEAE844232B347FEBE796B0745CD903A5057422024F511D7FEAB8F0216A5AC36DE6BE46B25A4823614B5C355785ED2E1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~642602239.css?contenthash=b31eb7b912dea12abf0c
                                                                                                                                                                                                                                                                                                                                                                                              Preview:............_3cln317VYhwhE1fSeMCG48{display:inline;font-weight:bold}._3TPGDj4kc0QGKvO8FJmGz8{display:inline;font-style:italic}p._3lnqGBzYap-Z2T81XBiBUU{margin:.5em 0}._2LYsFAwy8wdRJQTNJOUcsT{display:block;color:#fff;font-weight:400;font-size:26px;line-height:31px;margin-bottom:4px}._6-VR2WCBCDupCcUN5INQM{color:#fff;font-size:22px;line-height:28px;font-weight:400}._1sGnlGwCeaGUp63h4Lx-pU{color:#fff;font-size:19px;line-height:25px;font-weight:400}._3VHY5vmO07MFpoOgTB9eOi{color:#fff;font-size:18px;line-height:24px;font-weight:400}._1Vk-9-C_y-lBA5ucPl6t8X{color:#fff;font-size:16px;line-height:22px}.zCnp-VELUMybbfxOD-ze9{align-items:center}.WBzrd438Bd8Z3J-j_iglW{color:#fff;font-size:11px;line-height:13px}.GrhFWtBdrSZP611s1UqqT{display:inline;text-decoration:underline}._3pK7sh9FYdigMXxcUVI4DY{display:inline;text-decoration:line-through}._3kRr4bh8twnlt_7wcEFZr3{display:inline;box-sizing:border-box;color:#000;background-color:#000;padding:0px 8px}._3kRr4bh8twnlt_7wcEFZr3:hover,._3kRr4bh8twnlt_
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):87553
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                                                                                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.4713544870139303
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:dRYtyn:Tuyn
                                                                                                                                                                                                                                                                                                                                                                                              MD5:34C520D87664032692C4315FFF455D18
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:978C8B03E97680EB62057A7000F6E7FD97FB9658
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C40AA69F0B306CEA296DD1193C334BC0781587ED51AAB579C0433698BA9E0C4B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BC6ECF7B39E2C5882C693072A7F541A7C03117A28D14067FED6FDAB6BD455FD8E79C6FE9B81FDF327E64814B91ACEE6F9C1A62134C32CF39731477B712466F38
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:Method Not Allowed.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):50523
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):881
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.2688837282723
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:L6yv5AHNyTI/QE6QB7G+m2UhQvFiuhvUdztBH8Nf:WiuNyjE6QLUhQdiUUFtBcNf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A20EE5686E495CCBE9A8DEE629C7FCCB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:99A3D471E1505CC4C64CE47742242A25AFBE59A9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AF1C18D3B5912567C520821E2EA953306CC39C82C52F16959B3409EE44193476
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DF5E7EECE175243BB4B186A1FECF3620D0F68360ADCD3A08E9603EB3F15047C8729556206ABDA68B57DEA004E91D5B30FAF17A5D5327BC9F8AAAFD90DA87C07B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/ajax-portfolio-content.js?ver=1.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:( function( $ ) {. 'use strict';../* popup media */.$('.has-popup-media').magnificPopup({. type: 'inline',. overflowY: 'auto',. closeBtnInside: true,. mainClass: 'popup-box-inline',. callbacks : {. elementParse: function(item) {. // Function will fire for each target element. // "item.el" is a target DOM element (if present). // "item.src" is a source that you may modify.. var item_id = item.src.replace('#popup-', '');.. $.ajax({. url: portfolio_ajax_loading_data.url,. type: 'POST',. data: 'action=portfolio_popup&post_id=' + item_id,. success: function(html){. $(item.src+' .content').html(html);. }. });. },. open : function(){. . }. }.});..} )( jQuery );
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9656
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.302542185584547
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:MIpYSNYyYyryTyuyOzG7pY9nt6xgfHant+T59yQqAi1SB:UCKB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:892D2FA2A5409607019F0B0221960D0C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D6A7AA27EF2AFA98B2C964D87A3FC391FE366C54
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:77B882530B732967C21DFFDCEB60F1442AB8832BA8BBF558E1333B0AEA21248B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8463B6757142F652790638B1851AF9FAB2C6F14CF3C3709A40E78B43888E9F35B837F160CF80597C44D76999141831180160C72799C96C7E7AAC2AC2D810ECB0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "header": {. "navigation": {. "brand": {. "href": "https://www.spotify.com/us/",. "alt": "Spotify",. "dataAttributes": {. "data-tracking": "{\"category\": \"menu\", \"action\": \"spotify-logo\"}". }. },. "mobileMenu": {. },. "nav": [{. "type": "premiumDropdown",. "parameters": {. "text": "Premium",. "items": [{. "type": "linkAndContent",. "parameters": {. "href": "https://www.spotify.com/us/premium/?ref\u003dspotifycom_header_premium_individual",. "text": "Premium Individual",. "dataAttributes": {. "data-ga-category": "menu",. "data-ga-action": "premium-individual". },. "subText": "1 account - For one person.". }. }, {. "type": "linkAndContent",. "parameters": {. "href": "https://www.spotify.com/us/duo/?ref\u003dspoti
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2490
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.774264349806954
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:LZlZS3NjZsfpBiO8j1gsX0BUHsBl30RGBWZ+aJ4FYN:vZ0bhO8j1gsXluV0mWZHv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:778CA03DE8D9AA1238106AEF62CDB2C7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4F6682663FD0347021DF2B54168E89759ED3CBD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DC5DD682282FED8CE539E3058DEC4F71DC13BDB2E70ADCD4D55BAF445AB85971
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E50990B03D822EAAAC678EE5AA3339C537268BE3CD72949824A8CFFE5DED75DF3AA4C0ED5C630F89E05BAEA8306DD3BB77CA2351B04138C7FF1AFBC7D295819B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@............................................4..........................!.1A.Q."aq..B.....#$2R..................................0........................!A.1Q.a.q."#2.....................?..I#B.t!-.KB...!-.Z.....hB...............T[.T^.Y..}m..'#<{..2...D.._\/1:......[..6.~..S......H....n=......98.....u.wF....Z..................x..mJ....>...1...R.4".J*.Q..G..z..h.5.....U..m+.R.....j.D...%>.s!>.R.[.<........Gqg..l.I.[P.6...@l.{.YiO0..Z........u].)U...oRd>.0G{{k@%;..1.. ...4.z.&.KK..#..F.I.Q..}..S.%UJ|f...\..>m....t.IX..Vg.K+..X...V~'.H.**.?..-.\-.$oS.....*:..T.......W.....j=..G.j.l1L.)..f..,.......C.)2...1.I.5x..,..Zi.xA.un.\..Mp....N.^.#.....=.pq..y.vv._.B...*...])..1bIm..z44..+.q[.9.1..=../.4.....t6PoV.....CP.q.2.y.P...E^..{`......Z...'....s..Z%.r.....P-..X,*.......S...I...:.-.J.m..dtX.....]...6[}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):33754
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2643196420250495
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:1rv31+3R8zIF/3doix2R1pW81qWZRhcJfJnJN:FpP1vZRw
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3D42487E1B5C427ED66F2BE54948561B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:450B970E36AEB1375844C48A412BE7CAF5D5C447
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:60A5B96DD853A80363DE37AE72B72CEADA056CF781CD9DD2AC74869030D6F76D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CCFA196D70DFF10E488AC4D0817836E54EA573EF6C59CC76A57E47988668C38EF43E1012C71A975D234D678D6EF667E895936E45ABDA8A74D0EBE45FDA8AC101
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.btn_green_white_innerfade {...border-radius: 2px;...border: none;...padding: 1px;...display: inline-block;...cursor: pointer;...text-decoration: none !important;...color: #D2E885 !important;........background: #a4d007;.....background: -webkit-linear-gradient( top, #a4d007 5%, #536904 95%);..background: linear-gradient( to bottom, #a4d007 5%, #536904 95%);..}......btn_green_white_innerfade > span {....border-radius: 2px;....display: block;...........background: #799905;.....background: -webkit-linear-gradient( top, #799905 5%, #536904 95%);..background: linear-gradient( to bottom, #799905 5%, #536904 95%);....}.....btn_green_white_innerfade:not(.btn_disabled):not(:disabled):not(.btn_active):not(.active):hover {...text-decoration: none !important;...color: #fff !important;........background: #b6d908;.....background: -webkit-linear-gradient( top, #b6d908 5%, #80a006 95%);..background: linear-gradient( to bottom, #b6d908 5%, #80a006 95%);..}......btn_green_white_innerfade:not(.btn_disable
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):37649
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.5630971393247535
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:VkNFk2GxvJJONuo68PeY+Y+DXIAmVrB3752Tc5c2WQdMPSF/IYNO95qJnEKEofkV:Vk7kF7yuhDXEVrB3kdPSEz2/PEMq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B7919E4112B1D1DA8D5B3CCA7108C46
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AE52747E4C765869BF5576131988970E90DA3863
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FA159CB271CB53AD2FAB1BDE3CA518E5A16C8051A5784CE777A7D711AA21EBEA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:46C6CE35D340830D96AC3AF9C167451BAF66980ADA8C34A779879E908805ECF8039C8B2519994A3C437E96DCABAD196F7DDBD1AA019663D32A7F5D73F609AB2D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............+.....iCCPICC profile..(.}.=H.@.._S.*U.;..d..Z..q.*..B..Zu0....4$)...k........... ......"%./-.......=...B..4.m..t.L.b*.*.^...0.!.Y.$..9.....].gy..st....>.x...M.A<.i....C,/....c&]....J..8.\.xf.L&.C.b....fyS#."...N.B..*.-.Z...../.f..e...D..X.....(....ZuR,$h?...p....r.....4....~wke''.I.(...8..@`..U....qj'......R...$....G@.6pq..=.r...2dSv%?M!......@.-.V.... I].o..C`$G.....h...3..~.m.r...].....bKGD.......C......pHYs...#...#.x.?v....tIME.....,.,.xn....tEXtComment.Created with GIMPW..... .IDATx...w.]e.?..wf..!.].t.......],...k.7llQ.]WE...{...,.t....J.%..>..s~.Lf2-$!3.....k2w.;.9.y....S.........ZM.....................@................ .......... ...........................@........................... ...........................@..........@................ ......................................@................ ......................................@................ .......... ...........................@........................... ............
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (54286), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54451
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.156759014131256
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:KbXbZZ+CSxM3smoi2kWfxyNbhYRNxcgA50M2PKuyWxjeA5GMn2XCRH5vGhcTVAtt:m9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:736A2C4271F70F9172CD020C99926B9C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2EDF6A14C973A4EEC913BDEC4108513536E424A7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BD44B8C974467B66D3BE1BBD30824292F0E9B464BE0FBDC4B68F44D851360F8C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4C23EBA6849852166585FECF9F2DD52CB22210E702B4156545AD6F5654EBD7436ADF569239A631A5C4096B2ED2545A4B07F5DF6482E2C2B438993C5A6B66351C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[1023],{37403:(e,r,t)=>{t.d(r,{$Y:()=>j,BE:()=>te,QU:()=>F,Vc:()=>q,_z:()=>l,kZ:()=>Z,wS:()=>Y,zQ:()=>u});var i=t(80613),n=t(89068),a=t(56545),s=t(36003);const o=i.Message;class l extends o{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.appids||n.Sg(l.M()),o.initialize(this,e,0,-1,[1],null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{appids:{n:1,r:!0,q:!0,br:n.qM.readInt32,pbr:n.qM.readPackedInt32,bw:n.gp.writeRepeatedInt32},language:{n:2,br:n.qM.readUint32,bw:n.gp.writeUint32}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=n.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return n.BT(l.M(),e,r)}static fromObject(e){return n.Uq(l.M(),e)}static deserializeBinary(e){let r=new
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10147
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.946297512491389
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:pnVHHoHRmL1YTJ3ruICcnHppm3aXsLVZ9EsSpB3ZiEHLFlgR90qSBmg3j9iEFfaM:bH00e7HCcnJpm6SVZzSrPHLkLjSB33jT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7122216D8668084056410A31EDA17CBA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14BAD771C284DB12873C25CFBEBA1EABC8BB85CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F05A29F53AFA295EABF5A597BDBD86DA6E7A807B98CA36B13A23DE13AECB58B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5A9FE562FEBFF5FB4AF9518DCB3ECC8ADBCD4342B97DA595B49A9E9DF2F660CBB3303029ABF10D78B9F1232E07A69C8E2DC2D0DAC7EA84B49690D514E2D49941
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1665460/912c4fb238fe874b257c3c4578271fc9cc190365/capsule_184x69.jpg?t=1726123478
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................E.............................................B...........................!1..AQa."2q.#r.....3BR..$4Sb..Ec.......................................C.......................!..1.AQa."2q...R.......#Bbr.3.c....$4CS...............?....J...b.\k.H...Y.A....^V..l...G'..e+*ELJ..2...XJ.....&.5...r.yQ..N.......9.7./.?.I6...6....;+.3.-F.RW*.t.......C.Z.8..........H.TAJ.......4...) ..&..^[O6P...N5.3.....X[j..h.. .....38l..'.(q..'Q..PE..&-...%.t_.*+.......%....to.."...:.(.Zv..t.a..+!...T..8(p..|..X...........=E..N...hO...........&....@.DP..'.E{.GZB.\E.(Xe.....p.z..\.....s....J!.R...I...{..F.GZuM:.....?2.f.y.<d.sT...LjtT...X. .~./lQ.8../)..R.....)9.U...-.....P.OV...*...Ko.i....G..QF...H..>...u.f.....9.M+.#....p..mt....P...)t.....mkX>6..y...v........F.".Z[{.HZ.IW%)...0..M..i..)h..x...wm="....f..8.e...c
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2484
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.747523148028558
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:mQ2mWlNdoC/z1XYTNUp2D04FiCPw/1Xg+lR4MBGXmGlDO44jrF4WZ:mQ2JlNdvlUg4IFV6wGXkX3iWZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1C9D290B34BA470613A8DA4FB33EFFCA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:48B2B940A2DB1D0FE3286CC8D2630E1900F0C1D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EA4369824D1DD32D22DCE880A4173EA38A5086B8D6CF991335C76858CD4A30FC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:10F36421CA43C76ECD5CF562F6D8E1EC012669BEF96A1E19338613E1B7F59D0E4751E1A8B3132F2CD377DDAF6814B89F0DF078C31E454E448286968F1C203680
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/227300/48b2b940a2db1d0fe3286cc8d2630e1900f0c1d8.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@............................................5..........................!.1..AQa.".#2.$Sq....B...................................-........................!..1AQ"R..2..aqr...............?...D\)A#'DG...V.O...aJ.[eD;.?.<.......[I.DA3a...K.y..zA.i...x.....1]..o..$....?9..DD....o...Z..DT.]...Om..}kS..8.F.'..m...A.'D[.M..?..N./.(...BE.fI.4..Bf.Ot.G....#.....,..V...7.I._z...`.HKS. .........$q....,.l.}6.j..WM..c...,K..P...)9%#*.+$.. ....D..#DDvUb5*c.R..\.j..y.C..M.\.o.4.Y....+x...a.,.Aq.Pc-$)*}$..6.DL_..R......Uy...Q...TR...A.5....w..<..0..@.....=..i2.T:.qK.......yf......9ok.F...$..$'DM.....[h.;.....,Mi..y...J.ZBT..).`..S.$.Bz.....J....v3N...=e..*..t.!~QZ.........v.iY.o.t.m..+..Gc.i....P...l7!.6..%J.R.I$.N..K.I.<..Fz..g.!^r<.'...'DWuY..b.+N.r.Y..J.:"dxa.!.W..,..6.B.S..4...S.@.8...tD..P..n..k447_..%T
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.ads-twitter.com/oct.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpay3t37x8", last modified: Sun Oct 6 22:10:07 2024, max compression, original size modulo 2^32 13722
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4247
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.957595199802311
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:qqC0LFCy7MV6SxseyQSb+Fbm6dIUNZi9QoO6CDlt9chCnG1ge4:rCmcgQT6OR1d/jHDGae4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B6C709D3B556D863EEB8D3FEC57CA3E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8D3FA61827DEC300898A1E77E899D176DC96670C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DDFB6C287914C5A2A951223703733AE5926AF8EF5611A10CAB8239BBD19CD0ED
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD60C9FAFCBEE5908637A28596601ADC79863770EE7E1D3B0214745C409569E9B1B3F27A638F0D52DECDCC327834B0D5A73ED3AD90EE48B24511C2D0DB4E795
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/320.5d5771c0.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpay3t37x8..[.r.......JI....P.q...8.......@.B....T.g....n..3NN2;..Aj.e....>.....\.{.{Y.|. cj.CzS.....{.....?ub.#.T...9.~...nRbyCh...F??..*...T..).r.hY(V.5U&.!...\Rl..-.T.....Qs..:...Z.. ..K.|MA.\.+..e.YpY}.....m1o....$...fDe.w.J..i..T.QvJ\[5.G..2T.....u<j[..(.q...%.~.c.t.]u.@ .Y.:Y..{.x.k.9d.;6Wd..E.G<.h...P..S..z.yC.W'..$4%.A...{...gj.md..M.......-....de...e..x...+%...G.b..my ..,..S..Sj.0NM:H..,.-.G..$..X .eJk.`.j.b...[b.....r.TH.].U..+.r!0v............2\..g%W.KC.E....T.9h..TJ....e..h.......o.....Zu..g......>.y.c.8={..S....G..szZ..g.......4.^..o.v...s.|z..]]..};.Z.x8:.Z..6.5.2'.F]j,J.O..I.aT...S.JB......]Z.,w]PY........&ZjL...12.O.zC...w..t2..u..nj.ux.4.s.D.q.8FKF..Ub3.4...Y..#...|.@.....g.r.Ow*.cO..2.<.]....1".{.A.............-1...[..t{..N?=$...ot.:....:o.....qk..v6....@>.|...1.z@..b.8p...4...5M..G.R........u.F.N.../......Q$.I`;.f...z.H.K>.1.mW..Z2.$.....O..*cB.X}..Y.....S..U-J.^..-.(...EJ.#dj#b.c..z.....h..A2...|Nf."."
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):260
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.081277628528963
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:YYMYQKA9MeQed42BMCYtpGiAYd42lD4MxeBd42G:YYMYQd9d42BMbGc42l0MA42G
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C54CDE09A6C27BDAA27F6DEF9DBC3F18
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:53C13D2C1CEEB4DACECFB3B053DC306D8636DCED
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:49D0D8B8EC15361A9CE252E5D355068020017441396DB06445AB6C223A128AE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F73D68F9A8B9CC5BA3550F0B9E1125D5204EB6F0D53D4E188E28743F49AC7F06B6C73396451FD61D09BE92226E32AAD5D0991DB44839DF5619498D0D837A29BF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"dmp_urls":["https://spotify.demdex.net/event?d_cid=257894%011ba71051-9a79-49e4-a956-5cac94098437&d_sid=10455245&pp=","https://idsync.rlcdn.com/466206.gif?partner_uid=1ba71051-9a79-49e4-a956-5cac94098437&pp="],"sp_adid":"1ba71051-9a79-49e4-a956-5cac94098437"}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp2rovr175", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 4176
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2023
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.906043178827343
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XoEeQsvqRJFRw0PEL9SaingQ/WuGwuTVOV2UJGnZa3:4t1CBRFFGdTDs3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5F2CB6C97454A047AF0B65CB416C733B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:327C287196F6B59C97B6C67503585CD3CB47E2F2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:54028F275AF4CFFBE905CDD2377C12D20DC980E5C5BE76277EC806001BA61485
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:660E5855558239A55E0B999121E8D242E12BAF8B0C674E4E97C8A42D60CB09EC6143A56733983EE7D37691FF4A3F469B39A60D1B155DCE664EFCB20796D7D4B2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp2rovr175..Wmo.8..~....>..j.'...tF..n....a..4..."QvR[.}..m).4X.....y.yfF$...T......*.X(..^`...q+....?.z.%u.0Ixx3...&........^.Gc.&y6sF..n.3f..wxt.;..34.......%@4A..y.;x?)h...V.....u.).x<.u=.2..W9.2.w.....}}..N(..x|...)..xt...(.-...Ze....k.:.~....~........#,......?.+y.......C..|8:..=ZL_....p*N....Y@....;.^.*....M...a.,.....o./.xi,?.$.C." ...b.}wuq2...w..w*$.. .o_.......|;.]LgoI..3....>L.......R/_..8....Y...7l.Y.....P.....}.........$.....P....=K.....@.R....`8.:..}.c..Ev.....86c..-(m.`V7p.+d.,... .T.=qh.O..jE:..X,.......Ef@A....R.....w.)...~N^...&.m.....!.....lm.7I.Jy.1.q([..R\.Cn.V.Jj...(qL..N.....Y]]..\.b0 ..H*Py.!.....u.{.V.L....;6.{A ...iH....g.[.9.I\...Wb^.G..s..W..&.......w<.`....:$.....K.:.[..1..h6..%c,..|....?.b..'.....E....h.A......"....<......0.e....f...5.B..I.t.'...}V.....' ....sw..!`..I$.%.Dx./k.~F[.1._....l.....l..D...{....;.....v.e0..a7...I...._.Z........I.#...yUG...t...Y....A..7m.......~....M+.:..2.....Q.)p
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):168358
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503621995146954
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:1sX0TpLomMYK/ihcouNcD+BPr28LAmmh3pRzvoGGG26zJFFbCoTV9LAFiacF/bsw:1sX0WDNObgCe3bjAt9cuQgZ/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FEA62899D4FB6815386F5FAA58D09E79
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ED87CD6A3B9C59146B500FA011A2878511DB6D57
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3FA31B2AC27BEE487E6D03289F06CC28B697357FB9FC1E7F8DB69356B0FDC19A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1F58A5C01A894DBF1F030FEFB0F9B3AD5D9CA53FDCA2661E8A7CB5622B30D2765E0DFC117669535287E2A97BEE8E2345A9C4653E7B82063D5A93DC56140C49C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[6635],{77661:e=>{e.exports={Login:"lat0M-V5X4uYd6Mpm1DJ1",SideBySide:"ZHRZ8czyqs7NaNmv65ARI",GuestContainer:"_3Sfbz5IM9d2jNMdOV2aFal",GuestLayout:"_1r_sYgW1VktkbK33MvFdMx",GuestText:"_2gE59p3vz8NzTRZIejilUN",GuestLink:"_3zcmXq9FSDuc9eFPT7yj1A",QRSection:"_3wSeH3OorL-tMzwXL55smN",MessagingContainer:"mFCQSE5-57z0lcZgUiE9K",MessagingTag:"_2vrvETim46niDklOy_kH33",MessagingSubtitleCtn:"_1SepN-HT3pk6WedgBgXLeB",MessagingIcon:"_1IIkZxuQobioLQwfUK5TcH",MessagingSubtitle:"_14ZzKYkQD-qXL4aLAaupwp",MessagingButton:"_3k-6J60Y5_Cs3sqk7SgbQU",MessagingLink:"_1kBrGj8mpIJs7FywIdPpik",ScanQRButton:"_3wGxEd3F_T8M0LIA0M9o-g",QRIcon:"_27u_PDLDTJ3mTS-4_TmJKk",QRCodeContainer:"_3ToZQDL9M9IP5o2tIhKLxH",QR:"_35Q-UW9L8wv2fkImoWScgQ",QRHideLink:"_1MIDAnpFm2LhRX7Rvb3wlY",HideButton:"_
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpb0obnvm0", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 11059
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4486
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960514596941522
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Z7d2WuV3zAlz3kK0YdAto13Rsw4Xhe12STkAm3rkqgb8Q:23Elz3kCdso1hEFSTu3nQ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DC3A6D01F69E0BC65406400C18FC2746
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:30A571BCD7663EEFDFDE74907627AF1632F38CF7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2B0405D4734DB243EB3DB87263DF141E45E1230F28F433AE0DE934970288B210
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EF398DADCEA9D19293CDF454CB44C18B8A8054939E5948E33319712A4BBB02A195ED294A9F16DDE6A3AE0414487CEA2C68AF8400E68B13BDF5CA92D62132D2F1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/2632.8136791d.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpb0obnvm0..ZYs.J.~....pH..:.`94......f...O!. ,$.......,.$l...sb...T.........x.kh.p".B`.lhXL..U..0{x.1sx....i..).s6p..R...f...aH.......I........B6.DV.R..WDF(.$..+O.EJVsE...Z:.Q..R=1.*.K....q1.JI.T=..}...u.......%...\..IKD...T.~.h.....*8...R6M[.....R....|..f...bj3{..)b.S6.%Q......%2ie2.e[...^......Z".....h&....2.'.k(S.kX..5..11,.....R.*..oi.....T[.....0.;.ix.l.l*#.&H...3.cz.4..8&...........b...,.nxt`..m...(......mg.4..e..c.rS.W.....n.p..3.].j...70.sa J....y.d.$....\.....[H.+.....0m....LQ.5.b.]+.\....W.a...JkR.=y../\....*x.....K.L...T.x...<..P3..E..u..I.%2E..,...~f@.%...y....R. ..I.s%.....g....i.....:.n.w....|.R.....E...V...^9S.G..ZF....Tn...HE......|.v.U....m...c..8Z*...!h...........-..m...*......j..4.[.I....rm...L.|.vm..(7G.kO.].d,..c..".v....X<Lm...=.9CTDO....d..n.bH[].66L.e..../{.I.Lv..*.....N$..P..n.Q..p...-..X<...@fh7.....WL7..m.....E....iG...vv...]..`X3..Lo..../..m..-....l.h1e.SV..4.\U.*.l....Q.e.t..mdA}.Q.s.i...*?...t...R..]..\
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1938
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.680676617281769
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:FrHFEaNLDAw9hU82pD33i/OaQaTJCVZNg:Fx9PZ23iWltZNg
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE87854DEC1CF93AF65C6FD3AA019CF2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8366F4420E3B1B9A5E5936C9F071B8EE9F4E929F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D338DB6167D85DFCEFAC289A9E83831EED589EA997862A5C0BFEC902988D68BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E63FE280D374DBB561F73A83B3BB29E5AC305D94045FA3FC77E4B5A31EB841DE44E821AE9FA78AECF9E73CE28E1C07556B9F52FBF022BAAA14EFCD0FAD66EAB4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/239140/8366f4420e3b1b9a5e5936c9f071b8ee9f4e929f.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@..........................................3.............................!A."1...QVq..B$ar...................................5.......................!1a....AQq...."R...2...r................?..PD.$.I[._.\..Hw...m.NqN.......s..".n[Rf........[\...2S..O...y|.-.!.Z8.P......_..Z.2..I..k..nh .0.S}..BD...A...D.$.e:T...HS.*.&..2I.#...........h.......O..w..3..T<...}=".. C...d.M6_.j..Q..vN.!.[.kX....4..-kF6...`...I.>........{.......eh.D.$. ...E.%..Nkm.*.k3HT..L}=\ui#......zy.......xf;......nr)..$..........G....q.Z...4.J.?/..i9.6..Or...OtlQ..Ff!.....M.ZH.2q.'..V...._....*.D.$. .x......U...R.R.I...0..^.q..v.Z...u.D...^.k....Olv....E..=..E.rO.%..ST.Z.,6.U..Z..G..%.!.....T:JG...7.....W$.i....].{.Z..-!..WSt....2..fm..>....Xi..CJ.'.'.R.L.9.L1...5..O..1!.,h..)..W...8......$.h.7LR......L.w)...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):443676
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.566034209816518
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:I+rCE+jbwv1aWgecvLHorHF5eo7BbKXTuwa:d+jbwdaLvMrHF5f7MjK
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3523E2770C561AF3A610004665353A8A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:962C3FB4190E8EA9C0DD79820AFA77B987C26462
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BB2E6F4E424F2FFA3E888BB4A5BE4E04075CA8F17985DF8A26B205DDD5682AA8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A121B3CF8081CAB1CB8D1734B701AD72099D5D878C074FF52BC44FB14C2370DE8E22AF7EF3D9D116E215E3155F2FD2375398C204D950F2100AE58BFF8F68531E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9638],{54599:e=>{e.exports={GotSteamDialog:"_2Qusm1gosCAtAqLKo5hioQ",DownloadSteamUrl:"_10lP7BWsYbhm_AclLUpjRi",GameName:"_1_uzwF-1oILlCEkcaApC-n",Buttons:"_2_Obm3_emYUZKMgT1bdKgG",Button:"_2nVaF4foORFEq78yZ3A7yA",LeftButton:"_3WYyumzIcbu_0Zysgbr4_h",AnswerText:"hCqVo4reICITJSgSg8g6t",ActionText:"_2s5NsgqEDdI6nKvz-9YFa4",Footer:"_3OKQsxzgQZkt2GtKz9679g",Logo:"_2AEA_k1tEcjAtTL7-Bnitk"}},35111:e=>{e.exports={"duration-app-launch":"800ms",BannerContainer:"_29jK3MyNRDW7PAcrm59l_O",BannerHeader:"_3yxJH3baj7mwTTYzBIyi_Z",BannerContentDesktop:"Cek1s5Ixk2xYmkqjjESD0",BannerContent:"_2dGPTYWTKq3CirJwPXKw2b",LearnMore:"_2gXzKgnqPNSUzBWEYvQ4OP",DeveloperBlockLinkDesktop:"_1lpfU0ZtNKyd69pGItpBIh",CategoryIcon:"_3qF711tcWJEMKEv_r_S2tz",LearnMoreCtn:"_2IcEuX6gnbktAOaz9t0d
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12198
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.031745242580206
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9t:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17437), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17602
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.23615615597201
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+T/UYTImFkO2WcG/ZABqT0l+X4Gt87SJSUKyn:4DkD3MZABqT0l+X4Gt87SJ+6
                                                                                                                                                                                                                                                                                                                                                                                              MD5:97D700CDEEB48150F5356DED3E7894EE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D4E7278E0C3F4BCA6A7722EE82EE3DC8B0ED6362
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E7526B51F50E03A58AF53C03400E5B01B579D76D326788F70A89612BE118220
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9E1AEC34410F78599D32F7AE360CCF6FCE965DBE365C8F1E115E5C720AC29785AFA864B03692CCFC56FF3A11EA41D7A13D8302F4C0612E46FDA71E1B98BBC2A4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~906a41d8e.js?contenthash=33b0b0d98ddf97ccf5af
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2974],{20978:e=>{e.exports={LoadingWrapper:"_2wAKy-0ZkO_vhbiQCP9MgE",Static:"_1QfwpLmLTSuiIRLDzdY_7l",none:"_1F0lzP-Krz_y5P9ewZEvBD",bottomCircle:"_2qjZm0dB7I6lcRkZhNTqvD",noString:"_1Sy0pXVZOdWbgouFyD2zJj",Throbber:"lYUEjD8Qh3GM_ZrZeLwpI",throbber_small:"_2zbyh5jEDlV5HVD3iUve-k",throbber_medium:"_2CphUsHNDgIWItNIzeIldY",throbber_large:"_1x18vR7Qop8v8_G8qSR6CL",throbber_center_wrapper:"_3IYPzqtvB2ZE7x710d5x2C",ThrobberText:"_21nVi2jNuF_prxLY1mAaKK",blur:"_1ctjA2yjeB21eCDj_r1mVz",ThrobberRoundLoop:"_1O-cWE6nuIVO3x6-Onw0IU",roundOuterOutline:"_1Vv--mA6PueyEKXXMTwljt",roundOuter:"_2K0LzwjOXDopMHoqY_v_CO",roundFill:"_3sQFkavAEPhliH6DiFmHRH",ThrobberFillLoop:"ofdi9VLSRZ5W98WsXVHiq",topCircle:"_1LZffuoDq-N25wNHckxsf",circlePulse:"_1XN6ZJ1l8nVoUxp1WnOBqw",ThrobberT
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21464
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.303481082929494
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2545
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.780456748900267
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:lncuscGdVB9uYEbxp+8qfq/5TnQf6nr2Svq7zHHpYGr:lxcdxuTy8X2grFv+pnr
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8759D173B0A3A3D1E091F9CF157960F9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A7CD4B48CB5A09F66306CFBD16795E7E1D3F6DA3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9FD67A7934CD115EA9B544B8A5D7902D0F1A14F05A096344D877A1C2616CCABE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A23D0FC86AE59E30C22BE470E2CE26E5F146AA3988318ADE576EC5A1DF140F355E1126D0493BBA75DA46E34FCBE7653FE3DA50B59DA8D089E87E445FA5ED4174
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@........................................../............................!1AQq.."4Rb....2#............................./........................AQ.!1aq.....23C.."R.#............?.L.Dh....4J.Q;.*X.a./...-T.z... }.vA,.....D.%F...@..{...."...J@....|...0. ..Z..4Dh.....m......c.D..a.$z.G..}b.....TT:...jij.../%m...."E.m.&.VH.Z...@.@>.$....u..l... ..Kxi$y......8u..T.}...1.iF.|....b...W."..(...P8.S..k......F.p.f.z=.$...nW..wFB.Vz#...U9oe.72.~.*.<..G....?#.I.3d.=....9jH........R.1.#.....c{...6.i... ..I.t........K..#y..m...8...V.......a.Rw.:.+..Zu..6.yl...P.RO.>........S....;..M4...f...5.eF...g...Z.l.s.....!.3;.....P8.(..#..A.....$..7....9......hZ.j.ay8..>...O..-...N.X..U.!... (....26....A....!)U.I..l...BEA.\7...[.Q..W..$.......!.6j.r......+..!.(......T.........3-..M.Q.Y...-......$....1.....H....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpult7whzn", last modified: Fri Sep 27 09:06:01 2024, max compression, original size modulo 2^32 386508
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):123821
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996921592041206
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:JWKomqtUHGWevy5/NV49v/Nj+MVifkIqK0237/Fm:JWVmqVWYyFAP+MVi8o0ETFm
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F559FA42DBA14AF7DE308B90E7587C58
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CAE9621BFFB9DC63965D15C25EBE0BE223B86620
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2A76359055886F1B3DC3D89B2951E99018A382200D2F829CE0AE7FEB24326258
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F8757BCC9C70E8C6CE5292FF21A32B55F26F78FF2D9C8764FBD3092F853C82C53AAE58331E43CD032204BAF8D99F05A927E861B702CB15EABB362D35C4763039
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/7730.2e231e14.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....yu.f..tmpult7whzn.....V.(.+IJ'.. ....&......%eM.Yl.I.,...P.XY)&...v8|..;.....~...~..?.....^...0..}........k.k.....dY.....f+q.db..E..F....H.g...M...?..g.x...z..]..._.U./.../..f[........E.;........$~t.KF+O.......*......W......8(..wor..d.x.../.........G.t..ey..y.......~...U...U\.....&/#....&M.I.%..]".......N.Jd.(...z}.=...q.FD.I].oE.H...*....@D.8(F..|.......w.i.mzj4.p.O..7....(...?=..(./..<.."..M\.x....Ev f.."......U...*..M....(`..*+....+....0.i}.W.us&V[.|9J.).V.i&......"~..bxtw.......G.%.f).......X..-.`o..j...x.#.y.. k...d~]....R....T#.@.u.n..V_...7.Ow}*.J.2.z..^.[.|..9<LF......Cc..|..U.g...........W%...=O2..G..z}y..ZV...t.!..b....,.&..~....]2.~}......Uj.......}...._/~5.Y[.....*:.#... d.6T.]...4......0..N.WT...2.T...Qi..gs.....n..E.:n.aY..A.W....v..C.j.....l>^,...A.M..q6JE..ZO...O.TE.j,QF)@v.z.?...i_.x.......7^.o..........0k.BF.3[.4x}}]i2$.t6.hC...v.Ah.....i..*/.Dn.I_|..[........_.o..P$...._...E...K\.5.....P-.A...e..C..Lq.......,...x....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 224 x 224, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2157
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.838250466554317
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:JV3e8b2JtY2xScwrBDwnblgy0OROR/IUK68vBC/AnpsioQ:JJ2Jtz4cwgbOmRORAUK5Xjj
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C42B0E97F1DB86AAEFB8FBE95B2B71BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4BA24B1FC05370B09B4517C1422629BE3AEB277B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CCE50619A9C99CBEFA1E0E04B01BB70D893BB6747030B2DE49359BE9BE1CBB77
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1167F26474FAB37F98A416278DE9B70BF6A0029BC08B57CABD4197ECB037524F0769A4F912A30CD2A9B81844084A6911818FDBABC461B30AC70BF1DD0939B287
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/06/index.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............-......PLTE.............~...P.|..y................R.......D................5..<....<.u....................j..].q............O..8..........\.......|..&..y....m..F..........Z.......K..o..]..s..D..#..`t.0A...bIDATx..k[.:..I......RX......XW......3......G.1..^..6..$.I2.q..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..s...u.D.t.y..Z.2<...5Cy.|........ o....XhCXuEN..t..|4.n...Z.i:..g.+......WV......-.............n..........O..:v.>............l....Fc....[L..1h...a?u..v.P.c`\O#P.M...GZ_.9.<.......f.da}I-L..b...k.1E..\......6.@.............gF.pG..l....v2.H(....2...l.6.I`.....P..6.T.L.h..B...!0s2.S:/.J.9Z_...d..G...3+...... \...`..w....X4....l...}.F.c..C./.j....'.Y?v.>..m..o68Q...1a.....`4Z.-.lC....9.)..l.d..9?.w..'.+bQ%...].....%y%...>..+*_..X...]./p..}}?..B,a...&.b..."..:..C...N.r.=.....&.N.Q..Z...8..&...7i.....e.0a......+}..xQ..-4..B..[.CH..5..J.+ .f..\k6$T0|.n,....`c,MtL..*.{..v.s..3...-0.w...'...\...-:.|.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp6s2j2naq", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 84507
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26313
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988847860717624
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:s97OURck48+1nogkl4//YyLpSA12/BzbwH59N7mbLxeRxfUNt6SuWWip8ozL8jxt:sFOUD48YnmA1wBzb4NsLxEBKfqoHUt
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5784892310A0A8537BF62143CC9BEA58
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DB3157472BE8D5DB6C163B0FDAC7CD4C37A4D01C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AAC3C406C838F0130715F2387556F199B7926F50216595BB3544B400D1A76926
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:347B41528339F487AD798A40F95ECF2BED71AFBB708D70443F32E75770309371B5FFECC15167D90357BFF846E747DAA9A962A08DA638B653A6A6FE55B5480E22
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp6s2j2naq...w..(.W...z.=e.9..z....B*@XHX.6.....].P......wg...*.Ta..A....9..)?S)eb.gXLW....o.3{..O.o.]j.....S.qk0..5.`..[..z.....:.....}9W.>..|.T).R.x.....FU=..Z.~...?.....T>S.V...j....S...2.....J1MLl.......r..&.\f3......}....y.........]e..(.S.x.R.3..z*C\u.Fv:..M,.3l+..o&..lk.4..WO.....5^Y....{JG.f..c.F..P...V...ay...m..Z.@+=.]f..uSmN.>.R..e.....F*.......`.Lo.fmJ.&......L\6..gh[.i;.!...vM.m.3..{..........k.w.....So.q../..&..+..EM......Wa.J./..g.=2{H.t.7q,x|...i:e...I...-X..|N*...l....Y...M..W.F.~'.R6SZ..;..V2...\..`.Z.....Sw.U.p..Eq.(.Z.y. Gm.:.a.m6.....z>..&.....L.z.......X.S0WN.pwm._.@j^._4X[...gIw.y..c..bo...L.ig....Lz.N....J.6.W.....g..yK...i......~..2V..req.O.2N.e.1..1.+..P)..u,W..h...Q.....=Z.....Q.Q..t3.....nv..n.U.....@...<..v.{.Eg8...../...4.3.)n............nLF.Z.1..q..D....[....>x........x...x......=.g.-~...f.l.(~Z...>..N....K.!o.'.p+][..|...B......;)U....>...F....I..R....R....J6..'..%....X.oL.;.:3.'
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpfoovk6pd", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 11555
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2999
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.927322621092435
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Xt/S6MlWe8xydN5zJF4Vj84+hR6rDj7ak1lZOS7eeVkWzI8Wh/kwqwUlQoTHn7tI:pS62b2QN5NF4uphsr2k1lX6eVkWzzS4e
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A4972E06CFEB4E5434050A3479D8022D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CF82D7B33A06ED7B9E569519FF46F3D4F9D652CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4F86F774C8E042C7F55BED856DA0CF314B04B98765A59EC41D366257F3DADB43
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E97C22A5DBD4ACAA1251F2D2D2232EAAA592FE074F3326D0DAF2BC3869305266394F0957FE99F79E97F2B0CF7EA271037364F0035BFA60F79F7192D3476A5B26
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-lyrics-cinema-mode-container.9663dbf7.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpfoovk6pd...ko...{...R..c...T.B.$<.".........k.k.C...~..l..=.C.........yp.|...a)...*.Z...'..%....h.-H.H.*..L4.]K-#M......3..N!*..4....X.._P..J......{....)X.a..Jl3-M..*+...U.'.......tv.c.l....8P.H......g.I..:.<k/*:04....]...%.@r..[..,.!O..b=8.a..\....u(.....yi.V..}..Uxgs........#.rl..........9j..4.....bu6(..^y...YG.....i>..%.........6......N.K._9.fC...i 0..1.....#v.#....._..ch.sD.[.....:.)T&[..d...qpn.$;p.b.3.@lc..P..].zA.3...P.|....%...j..V...;.....[.vV...Nwx._j..N..........VlIU.K.?.+,...b.L...*a..m/i.!.c...}{......`..K.ue>9s..*.0....;..Z.......F.B_..[g..hjX....L"..1...s( 9.6,.....B.<..h.L.Y.),.7.....G.q..4...w...7.rpd..Q._..uJ.......f-D.0...(...Sr.N.<.(.l"4QIiB...$...N.[.&.Y...N.C.8..a...t...a..l....=].FX.1......xt=.'8...s^....).!-"x...Y...["..[..1H..'..&Z.0........VoTo..W....d.....,@._.a/<W2..H........E?..1.L.P.n.&.y./..i.....m0<.........S.......W.FR.CVmj.g.L...1......v.Q...w_A{..`M.X.........(..uk)...c..9@.H|....>.X....uW..^bOv.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp0iv2h4sj", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 3772
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1791
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.891274941044374
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XWQZ4gpAw3W1hQ4v3UwN6Wit30Aze4t6vxf3MwNCTdr4H:GY4gai4PUWMb6Z3t8x8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1087A1E6395A83058218B5D8F3FBDB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C81ED9FBF44877E376F6AE879F7B03E6530A142A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E91736A3953A0946D233DC90D1C09A5A064C56BC1E95316D7324276385AE4D2C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B68A7F7E24290FAC532F02DF0A04EDE98DB7B9F5E5E06FDDDB93937937E2EC8EEDFCB5333885B8B83B2D014DC6C0BF3F278391C2C5BC4177595FA1CD25E6999F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp0iv2h4sj..Vmo...~...]U..z.....(..L....VU...n.'.;....{.@............9.Z.hE..R..u-.!.1NCm...&...Q..r.Q..#DF....K{.. b..'.....l...H.....P...#.6m.0].b....7e$.9.~ru.......*.c..l....c............Y.=.B...........jeU...p.i.?..>}>o].X.F..k{xgi8.Az...... ._._wM..p.....}.<.;.Q.~...u5u....-.i,...^.....S4U{.`..0..........^......#.K#7..oG,xqs.C.Y?K .........3..8$.b...x.4~;f..us)...i..B..1u..t.O..G.........s.v..g..S..u.|..3..p..Ju&.,..D..i..v...2U........C.fY.i:6.>,.....,M......u.ZEP.(w.^......l.2.v..h ..K..1.*P!...0k ....f.BxR(.v..aq~.@>*.V.......".EaEJ...(..!D>. .C.!=&?.......ZHGx*.,......."Z.4!@.^........(..#..).<..Nvw.>!?o.O.h.pS.1.&#......aBRH........a.{...8..?W.C....G03p....\.l..T#."E..$.+.<,M...+....|...o...UN.T..t..4.'4#<..%...!.#.3.b.JI...."[......K...R.Y.Pz.Hr..I6...0y....h.!N3*..u.V.....s.|@......D.G.V.._IN.%.2.p.55.......Br...#|)..JU.....h...+I_.....~.;{.Y...N.....K..5.A.\k<W..2%...M......l./....U.].:Q~.!.........@H..@.....h..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9656
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.302542185584547
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:MIpYSNYyYyryTyuyOzG7pY9nt6xgfHant+T59yQqAi1SB:UCKB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:892D2FA2A5409607019F0B0221960D0C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D6A7AA27EF2AFA98B2C964D87A3FC391FE366C54
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:77B882530B732967C21DFFDCEB60F1442AB8832BA8BBF558E1333B0AEA21248B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8463B6757142F652790638B1851AF9FAB2C6F14CF3C3709A40E78B43888E9F35B837F160CF80597C44D76999141831180160C72799C96C7E7AAC2AC2D810ECB0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "header": {. "navigation": {. "brand": {. "href": "https://www.spotify.com/us/",. "alt": "Spotify",. "dataAttributes": {. "data-tracking": "{\"category\": \"menu\", \"action\": \"spotify-logo\"}". }. },. "mobileMenu": {. },. "nav": [{. "type": "premiumDropdown",. "parameters": {. "text": "Premium",. "items": [{. "type": "linkAndContent",. "parameters": {. "href": "https://www.spotify.com/us/premium/?ref\u003dspotifycom_header_premium_individual",. "text": "Premium Individual",. "dataAttributes": {. "data-ga-category": "menu",. "data-ga-action": "premium-individual". },. "subText": "1 account - For one person.". }. }, {. "type": "linkAndContent",. "parameters": {. "href": "https://www.spotify.com/us/duo/?ref\u003dspoti
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1391)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1426
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2713128211306
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33161)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):380505
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5845252625225905
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:vdEMBVIp9SXNmW4LjPM9C0xJKC2uBcO9yyqo5/Aux9dEgpUDF2Dej7mChdFeT1fm:bIGmlHPyd2vO5zb+DF2Dej77dFeT1fm
                                                                                                                                                                                                                                                                                                                                                                                              MD5:757DFAAE7B08AEA1F9DA071E69F37A92
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EEB4E0CD50C19376E42EAE7E1884028868F86B75
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DB645BB729555DD628B150E2478DB71042B1A709BC47FDE6D24712F1F6C41CD1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D37291A4B11A343F7413A3122346FA801CE852A966136A9D5721A4564DDB55DF9F367AF2AA7FA79D94EBBB9529AA3D656C25EFA3231B519C65CB43BF0657156A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-PZHN3VD
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"94",. . "macros":[{"function":"__e"},{"function":"__k","convert_case_to":1,"vtp_decodeCookie":false,"vtp_name":"sp_consent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__jsm","vtp_javascript":["template","(function(){var a;(a=",["escape",["macro",1],8,16],")?(a=JSON.parse(a),a=a.cate):a=",["escape",["macro",2],8,16],";0\u003C=a.indexOf(\",s00,f00,m00,t00,\")\u00260\u003Ea.indexOf(\"i00\")\u0026\u0026(a=a.concat(\"i00,tp1\"));return a})();"]},{"function":"__c","vtp_value":"15654041"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"market"},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",5],"vtp_map":["list",["map","key","us","va
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4272
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23078
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975613679421215
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:E0R7Rvvm0B/w7PdAcOdNrbknZr/Vb6MUg3PvxDyaQ09F1ANf21DDpSyGA37bVPPn:Ee7RvvmW/w7FAcosnV9bqwswApyDVt9B
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A67973D2D976A2CA4848F4979B448157
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E705539DBCACAA95ECDBC484CD1DC69334A1178
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A3A5E4B13C9890505D4429DCF1E650B55905E0A503F4733994936E4B1D5DF68
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD0D4ACD65E76388CCA7F9B79DA6ED349C62E9CC8037BD54604CC3CDE221FF0D8C6006C2829D61D87CAA11A96F21F6D0EE7B06B544D5DBCB54C63E470CAE51AC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/09/Untitled.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............Z.....iCCPICC profile..(.}.=H.@.._S..*.V.q.P.,..8j..P!...:.\..M....G.....b...YW.WA...qssRt.....Z.xp.w..w...Vb..6.h.m&.11.Y.;^.......2.$)...u.._.<....G.Z.....0m....M..O.f.Y%>'.3..\W<~.wY..a3..'.....VZ..L.x.8.j:..i.U.[..R.5.._...+.\.9.8....".TPD.6...XH.~..?..%r).*..c.eh.]?......MNxI.....8.#@..P.:.....O..3p.7...0.Iz..E...m..){...0.d..JA.B.....7e..[.{..... E]%n..C`4O..>..l...3..~...rz..+r....bKGD..............pHYs...#...#.x.?v....tIME.......M.a5....tEXtComment.Created with GIMPW..... .IDATx..w.euy....U..L.``..6.& `C...K.z5&....A.^.1&.....X.X.FP.F.......:.2..9e.U.....i...D1..9s...*...y..S..!..4h...\.....5h...A.....4h..A..p..4.k.!\.....5h...A.....4h..AC....4.k.!\.....5h...A.....4h..AC....4.k.!\.....5h...A..p..4h..AC....4.k.!\.....5h...A..p..4h..AC....4.k.!\.....4h...A..p..4h..AC....4.k.!\.....4h...A..p..4h..AC.....5h.!\.....4h...A..p..4.k.AC.....5h.!\.....4h...A..p..4.k.AC.....5h.!\.....4h..A..p..4.k.AC.....5h.!\.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1819
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.650263325027734
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:aOdAEn2/Bi4cESwVFILV1f9SOvnCkam4jgo:TdwRcnwol1nB0so
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4CD2EFE9F4B2719D50D9E0C0AA81EBD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:972F4E074D1F302E81CDE6BE53AE60873C32015E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D1E0E660191F5FFA834C1E6656966B8A2D4565E19C69437E3E75D81EDD51C38E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5108B2A296243BF058B769222E448D5C7F57356FF50AF71107E883C14FF69DAA2D3393E7185E878C601C279FF13DCC20A9EF650F04940533FFC10A05DECEFD8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@...........................................6.............................!1..A."2a...Q...$Bbqr.................................).........................!1q.23."a..A..............?.L... .......{...$f.V.12...5...+....{.L.............m&aG.., ....dc'b.FPOOBF.......7h....ZR.(.ff.KM.....d.ND1)...b...=.."....{"[R....]..;*Y.;..I?h....E./K.k...B.j.V..~....uj>|}.vK..D...@..sq.=.c..?.U......h....nWH....9T...'j3.ZZ...BRT.3+.......w..X...~.sz;]...Z.R.Zi..Y....P.E2...C....0./..M.f..d..%g..h/.).@T...z.3..5.....(.iy3.E.{pr.$....j.r......)g.E.b..%.(.^.m..2R..P..S].y<........HCs.%*R[XP..#......Q.d....t{..x..Z..O..U...tZ...r..m..J.HP'..c...fV..T........Q.].t.M.=G.+b["RJ.8........AO.j3.l...o....,.8.#'._$V..t..$-....30.>.'...x...d7.;yl...,~.Iw{.!..z.hh%.d.zk~....ytZB.y..!.b.......x.u.U..tKb.99....&...p.T.k+M.-.e.Rn
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpkzzcch6u", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 1413
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):826
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.713907429475911
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:X3Ktr+gnS4BNbgN9aPoFN1455q9OwqMHirygwVs:XaxnFmN08NL9PqMayk
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1F72E32DFAC142AB1475EA00AB52C82
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F91DD67A89288639461BBA0A4B798B15BDA1ABF4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4564A643378FD71D4620516300FD11FABC263C04029BCA79DB882BDEBFA37657
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A711C3F2B81E11E656E6D035EC6BCD6DEFE1825539381AC935CC6AEB57401AAC437AB6D16003CAD3FC17E0853789224E34B3AD588D7DFD0FC472DA32929D02FB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/4008.017b8067.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpkzzcch6u..S]o.6.}..8. ...#.(2..u.lk.e...3...).5Ej".4...GU..,{.0....y.=<....w.-Db..BP*.S.8..G.).:......n...D..9Mv.m.v..\.KE...pX...K...e...|v..W...o.-.....r.)a......!tK........^....V...^0D....a.A.. ,.....k..F.....=.C.D+c;IT..~.H....r.T..}...........-\]0.F..-Ub.V..ZT.|,....YH.VSK.R$.0.qi.KHj.f<..#..v.zX.....g..#...R.7.man5K.......7o(y..P..Q.A.Q.qK.....{-X.s....C..yS......C7...O..;#......f.|,.[.(..5DrZ...8@8........q.mY(w..|6_.,..W....X.@.........P..I.DP3...Z.vNz8.0G8...&....$!..d..n..u...'.....=B.[..8........E.+,.6..k'..]....<.&.R...D<.....|sD.9......~a.Q08k.]_....p...FeQe.F...p.....z...>../.;.......p..9A.n..;z...n/..J..gi.:Z.......P.,pm4Kj....Z8`.7K.Z...!.........'l.V..]>.GP.K\Q...`.SP.5{.q&..H..`....>.S...W........V.............".3..Bm.>.D.............O...e....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):293037
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5646821414071805
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:9zIGKlq45W1MvO5K1x72Dej7gsUFVVl2pK:9zwU45WZl3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1F7DECBE05689C0869009211A54A6EE9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:70656DB69820FF3A26B417577C314E4DD19E7076
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3E520CD2E4C92AAE071E9ADE8AB72553E2B887381E03886AC16AC4B8ACD663DE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9C1261354D906215B496EA30EB79DAF5DFFDCF1A380C82030E526E01A69634E333BB9B4831F14EC975CEA337C7E0029FA2D02FE5A92E37353BCBCFAC180BFB98
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-ZWG1NSHWD8&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21464
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.303481082929494
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 54 x 54, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6040
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8955365979284196
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:AuC8PfcGW++XioFwTXc9IjkhhrQWY0Km2k7nnoiYR1sKljDEDT92sYaPdWuQOUm:NC6ZWdXiUwTMGjkAWYxm2kTUDJdDpsHj
                                                                                                                                                                                                                                                                                                                                                                                              MD5:684D398414A2AFD7D14781D492DC944C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:25DC19975E6B64816A4B8762A75E40987FEEA1C2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:919EF927DDE72AAA33F58A9DB16E56AE6C4238CB8FFA311522EF88058BDFDE8F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D2404CB3BE974A7A0C6CC92A37B451ED04BE0DEA8CA2B0A8D610991F98D1CE5838C1B87D51E4056E6ACE290A6542CEAF0393799D8AB41D354B4B206AACCE7ACB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...6......'......tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4A78DB55EDBBE111AE9ADED7A8F46A37" xmpMM:DocumentID="xmp.did:D536E7C7CA0F11E195E6D95EF0D38FC4" xmpMM:InstanceID="xmp.iid:D536E7C6CA0F11E195E6D95EF0D38FC4" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4772C82A02CAE1119BD7DF7F19E97432" stRef:documentID="xmp.did:4A78DB55EDBBE111AE9ADED7A8F46A37"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..U^....IDATx.t.Is...s..dI.%Y6.........M..?...c..+..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1617), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1617
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.762572145411173
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2jkm94oHPccXAAbbpk+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDA9:iEc1p3Ko7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ACE0205A71798A1B239C4A3D840D38C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:29197CA85814422704B4E5294679125AD4246525
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8251FD4A3BFE0AAA1E731B1B1B2DA8E03DB72CC626D3460C547C8EB91A571A2B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ECB855B1C8D0F1F5E31FA7132ED2E2745BF26FE88F138EB2CDA0B5A30F10FDE57010E4212A88CB5B0C2CC0FC9F5E1ED638F042A9F66A32481C8D04249401D89B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/enterprise.js?render=6LfCVLAUAAAAALFwwRnnCJ12DalriUGbj8FW_J39
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LfCVLAUAAAAALFwwRnnCJ12DalriUGbj8FW_J39');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkU
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13775), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13940
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.542459039903219
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+THkxUngxSkonroUBHHHsglP4aGeUq3AAdTRZ+yvFM+CVLfs:qny2PP4axUqo0M+0Lfs
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7577D58B74B2C3E9050371C8240B25D6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D02ED2CD6E5EDFBF1CC8D80C886CFFE779441DD7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ADD24D4EC9F98D8C94EA6AE027C7BDEA9EA03698CFA9D7AD65DFFB4E6662EC9B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2D281F4B569A81FB90134F099FE3E0E83D3DDCD75F42378EA15A2A30FEB2825A3E7B8E0B8823F75D0F48E6F212A53623FC23CA52DA700E1FE12BD29088BDF44B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~f036ce556.js?contenthash=3e5cb211c045c9e969c2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9617],{56589:(t,e,r)=>{var o=r(48763),n=r(2163),i=function(t,e){var r=new o((e=e||{}).typeNumber||-1,e.errorCorrectLevel||n.H);return r.addData(t),r.make(),r};i.ErrorCorrectLevel=n,t.exports=i},27932:(t,e,r)=>{var o=r(91446);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:function(t){return this.data.length},write:function(t){for(var e=0;e<this.data.length;e++)t.put(this.data.charCodeAt(e),8)}},t.exports=n},86028:t=>{function e(){this.buffer=new Array,this.length=0}e.prototype={get:function(t){var e=Math.floor(t/8);return 1==(this.buffer[e]>>>7-t%8&1)},put:function(t,e){for(var r=0;r<e;r++)this.putBit(1==(t>>>e-r-1&1))},getLengthInBits:function(){return this.length},putBit:function(t){var e=Math.floor(this.length/8);this.buffer.le
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp7k13zp7q", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 25471
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8463
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.97693598553858
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:DOC4cuekzLzsDkxKqvtnTAdynfVIOQ3jC5rsv5erT:Dv4c5kzLwDk1kdyfVI/jAJT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:341BC580957EF42A3C0F8EBD48A88E68
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3F7701820DC71D279240EA2F1D57B0BCF7F00224
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CA7159B54968773CB63EB049C5EF5DE268515C358A354F4D7E9E0B71D0759A5F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2FB22A9EDFD406DEA4472BC2B37C0CE36532F2ECE6F76D5F655BB5C5FA363322AC54CAE15B0AC5ED33E99CD53C015CF22E145AD7FB9CE4CD81F702B9BDE9D93D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/5231.92d0d9de.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp7k13zp7q..|iS.J....... ..D.}#...W.cC.A..)m.d.%......s2..l.U..yofnGt!.~.-S..t.g.e0e+.Q.I{.CMe..f#...|j.....}.}.mU{..#.x....'....S._...zw.j..?.....)Us.R+T..d^...z..F,......F.z.....5.5.aej5...o%_(.T...l5[V...V..JV.2\.gk^..L6e.!u.uF\g....E...M[...R.....Q6..L...?U3..@.q...M.:....(.......6.....h.c.OYF...U`....o....*.oA.l-...?.)..Z.ds..j.P..N...j...g.`.....6g..o.a3....s...nGd...O.tp.C2O..ossA..m.........}@..1..+......<...0..um....N.g...i.@<0..t9~0.0...O.{.}-8..p..#w4.AgD.B8n....".+.^*..U..8....l.T.../g...j)/H-..W............U.J{.=F.....f..) .@..xv..cL&x"..'K...F}f..iC..M.r..D.Xb...9...1..j&....iB$.9c.n4......v.j.P...k.kYh....:..8:.. ....;.^......F.....t.i'd......WW.1s...:.7...4.'.......g..2.x...X..Cg.&>..S.]......Z*..q5.6."@"p;..}2...2R.AE.B..W.m.8...K..a*..i.'....&# S....g...RB.....#(.\.W*..+...K KK......4"...d...y.!.M..8u...s@......p...UH...[}...?z.....U.}...P. ..W.I.k.,.....[.y.k>.9{.}e..4Yf.a,...._....k..i..;..l.D...rB
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):124048
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.074024700633004
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                                                                                                                                                                                                                              Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):705
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.062368223436875
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:U4OsDCDVKZkGr8US5FH+DRZgNUefpj3yditkvsXP0DRRFVorQZ2AlvsTfxvY+Z:VQdGIUVRZgNUe93MitkvsXPoRRFqQZjQ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6B79725516BEF52E8D027D1C8FFB1810
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:23E3433253CA3485B0E18F4F72374B6427E8E514
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B25A34A8A874C546E1070559CBF90E46FA4A50BFB049CF22A21CD2E2245E66E3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5320BF7E20E2FC7F7673AE50140F8167DA6EEA8EC84DAB5F782D96FFE66AE2D773FA1A0E9609E159053DD687707AC52F333446D33064D83D0BDBAD48A1E1AA73
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/skip-link-focus-fix.js?ver=20151215
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * File skip-link-focus-fix.js.. *. * Helps with accessibility for keyboard only users.. *. * Learn more: https://git.io/vWdr2. */.( function( $ ) {..'use strict';....var isIe = /(trident|msie)/i.test( navigator.userAgent );...if ( isIe && document.getElementById && window.addEventListener ) {...window.addEventListener( 'hashchange', function() {....var id = location.hash.substring( 1 ),.....element;.....if ( ! ( /^[A-z0-9_-]+$/.test( id ) ) ) {.....return;....}.....element = document.getElementById( id );.....if ( element ) {.....if ( ! ( /^(?:a|select|input|button|textarea)$/i.test( element.tagName ) ) ) {......element.tabIndex = -1;.....}......element.focus();....}...}, false );..}.} )();.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):140930
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.264043526877264
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ivlesNeZ3jR4o2RQ/hmXz4fwKYhOIAMiUqI8ix+vQm1dqEYQJd:iaJmvKgiUB8ix2Jd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9F979E481B0389596090B3A583BFE92F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:263F8533A2F9A3B2F4FAD5565E7AEB4E9C1ED4E8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3F74C29588AB642261FC676E34021AB5AAFE48AB318885A167C84521D2B64BC3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:14510A790BA7A389BCE32B370433DADC983DF0263DFDB4DE291BC0511A7932432D4B6CA9631D03C8BFAB9ECF8E8D435129ED18884A497396462376A8649E7B3E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(e,n,t){var r=t(7294),l=t(9136);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\u
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpgpl66j0g", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 13749
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4697
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.955342579654581
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:nz8njFrNsmRdfeACx14eveirSH/KAR5QYpRbuB57LqMl4TzC3:ngxrNsmP2ASxE/dR5DpRbm72Ml4/8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:47C3AE393A87726E81EEF3EB12D4D525
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EA6DBA15E29FD4D76C3BE01B9DBE2BF6A46232A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8F3693A4082F69C76CAFB40433071675337F6F8C6AB64090CD31ACC9D03D3716
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AF8AB7A66F86EEAA44D0C115A17CD13BB36A0ECD574658F0470A22E9991E36049828E147F628E1BB26C5A2305448A618A5B14CE9A02206618C369D5939761B7C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/3576.b8ad3171.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpgpl66j0g...iW......7/.....qF.P.v..B....a.[N\.;........%N.t..N{.uu...n.li.. d..JmY.F.Em........N@]....=...WQ'.;$..I..=..C...@./.~z..S..(....z.q..-..)..Q..9Q-9D...C..Hi...q0..Z..R....f]...a.z2SP...^k5...^.....A.J....g........{A..R..1....[.F..1v.F...v.v....h......w"$..f(+..U.S.:&q%.O.......Le...'..+.....*.L.S.....(..!_`.K..8V..C"...W..a...>..*...Y..W.........Dn.Z....5...$..pEC.|;....E..l....E(.{>........Z.;Z.r......~..r]u..2cw1....|.~jXm#9'8......yZ....3u..5....3.:..`.Nx\..QEo.r.3.....)|.....q...Wd.{q.G.G';......P5`&.b.]E.....@."^..r..o........a........D#.AH....Se\..d..2=8....[..z....Y......7..mG.....e.4..2he.".......Y......d.a"...YW. ...P.(..9.[...lY..C..C....r.:gqg...c..g.%..).....<....(.E>G..w...n...$..=.5...'.....=.b..c2@.|Pi.4.....B...fY.+.j}....V6.s#M.6N#s.gq.........t...f.....1....v\.*...K..%.....+R.!.._,.}Bz...d....23ao..x.)P.L...J,..w}v....1.z....C.S...VU.._..Q.R.0.....9f..I..h%ZA....w*.IGrN~....B.#....s..=../N.....q.q.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (56380), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):56545
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.169230175095419
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jQ8CV/Z/VV7Z507qPY98uvX00+bDqTxIn:jkt7TQq88uv7T2n
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1AE327B0AC981154BC5DB89B7559FD07
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DC22AB4B626F98C1426BEB66E7724882214EC411
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:162048186CC782459B762A834B08EA5D0CC17453EEA41BDCCE65FA0AA5FD2634
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:93BEDCB6C7050F252B15BC520A8781819D3040AF0C5C02860819FDB8311C3841D25C774807085380BC120EFF97A35C7D56EBDE32DD45D85481422C4FDFE27A88
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~642602239.js?contenthash=b5bfdf3dd4f48bb33eb3
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9536],{65731:(e,t,i)=>{i.d(t,{Ap:()=>tt,CC:()=>be,Yc:()=>G,Yw:()=>j,_X:()=>oe,cL:()=>Ce,gi:()=>te,q7:()=>Xe});var n=i(90626);function r(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function s(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{};t%2?r(Object(i),!0).forEach((function(t){c(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function a(e,t){if(!(e instanceof t))throw new TypeErro
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 96 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3737
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.906671945599965
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nTqviwYZP2H51:OSDS0tKg9E05Tqviw6451
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1626F52ADDB7C56FE3679D82108C62E9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2B414092D66ECFF528950093A655F755C3C7F3B5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AE9F6C61E25D15882BF57BDE193D10D375BD315C9741CABDA11D700FD1BB7DD1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:05548831477CC421556C404F3411F581E98A84FF2E699882CB4F5DCA17D1C5F77B55ED2B8211EEC32D0A4317BE1C4EBC636277F840262491B753415F6F198276
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...`.........H!Y.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4272
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js?loadCastFramework=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):551834
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                                                                                                                                                                              MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp2qnxo4fa", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 15884
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6192
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.967320687644888
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9BLoImobuIDeH8pXVkuoIPCtTOZeSxAiKb:7UnmeosIKtimiKb
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B313CF439EF48C2C1F86784DA711F20C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BC2E500BD61BC71CD6ABB3FA009E746B9604CF7F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:521BEC09A89DF5CF7797A74219A5BB362884B83D659EB6A46823A1B43F14FA8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A871D55ABA84D151E87B634B86D9FE5A3E744464D77380F31B24A2F53EB5BDEFA575367F000AA868C0631BE1EC41500AF48A620C8B01C8FA60715F6C026CE988
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/7080.b0f4bcb2.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp2qnxo4fa..[ks.6..~~....S...B..e.u.[,;i..I!...P .,E..?..HQ...o..m(.\,.{yv....Dq..v..Z..6r9s..n...?:..7:..Yc..R.0_.0....$._l.e<...........0.$..OO.r..L..z.^.tFb..%7.=&.SK._..8.z.^.T...v..h.C..h6....P....3....|Qn5..q..j.......k...U.Mx..S..h..'x.*......j.;.m.F.}..1.Nt@.?.|..Y..ab.~.3c.%....O..b.....C?x...v..uXY.)@.........w....._..t.s..w..t|;..+s.;..:.....O`CsB:..5IsB..sx...&~.9.N......0.!......>...fk...3..9!.....D.[..s...}{Rn`3...Q4O....`....(.'.........ff.O...Qt../..g...{......PB6..I..l~..X.e`.b..... E>.v.....MS.).....d..9....n.3.X.CHy4b...&.....f..B3....c."....q.....2....._....?.L*]%.=.?.'.x.....s.a.U.X.f....q..*6m.y:'...x.....bym.[b.j.%...(a{....vl....c ......Pem..E...g.,...B..H/....X..[^..e.D.......G.'..%.......n.,IZ..1....<..1F.w...G.y}.. d.9..\...aH..(.....i.9r=.0x........GP..-......Exw.>.....=.A...iw.. !H..........t-......~..+A.vO........q....1.....)..FP....z....41.a(6.@.......V/.ht^".. .xw...%..G].(.=7...t..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 500 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1367
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.433978869094332
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:fAX6V+BDBcmMMU5VHIxI1xx15lkX598+fw5rSsSMNGMIyFogg4:f65BNMMUrHIxI1H15MXw9RpcyZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3EAFB6B4A1FAD737E7D16B71415B202E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DCC4525B03701DA37C8BEADF3A6F4CEDA754D8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7DD00EFC7F7E612ABCF447C343AEF537FA715BBBE84F55462E9226AD60B1594F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:52C381B087AB9523835D92CDCDF85E3C7B17A63EFD25453DE8CBF8F1E6841C5D8B560F7739270B0B7F4F039B0C6311DCABF5DBBDDFA376F28FDFAA4BA5B77BBC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/images/ylx-row-placeholder.7dd00efc.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............k.....PLTE...((((((((((((((((((((()))(((((((((((((((((((((((((((((((((((((((((((((((()))(((((()))((()))(((((()))((((((((((((''')))((('''(((''''''((((((&&&(((((((((((((((.Q.T...5tRNS.9.........`......._.......^.......].....6....|.O....2IDATx.....@....&.....................>..c.W....`.;...H..*.he...P.b..l..<...y.f.......}...[..0<.. @.%'r.w{.[{..W.3Lxy5O9..>.r....~Y.~..~..)z.V.............m.....S.........U[.}Xz6....z).&.W......B.C.0..:A..K......:A..N.q.T....:.z.|.Nt.;@.".S.#z.RQt..E.Z..@.i.....@...bY.d...+.F..Tw.....sC.".?.*V>z..=.W.........v?..1,D.X}a.j9%.o.....!....5D..bm!..P.]6......*.D...Q=........j_.R......:.%.....6.{9u.0b.||.mmn4+W.r.7.....r.st.7Er.N..X^.Y.m.;..._,...Dg..X^.....|..,q.ct......_........!.Gt.........m-..j<>..R..#..C..4..........C.wP...A.\.......... ...A... [}..Kt..R.u.c.(3......-n.sW/..i.:/...y..z.}w<Q7..u.)~.f.c..f2u..u........[}v..N|.........L.\.......a........n...Ly.=..X.:.U..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4348
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.83894911762138
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:XyexQAMGjILAWfQOLgqm0ShqmLpX1EjXIJZTIjiPN:nxQA5iAWt9SJLpFEOEjil
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D55D108048E878155717BDD625DE6217
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F110AF21008E0115DAB9C30D76D5BECBFA64BA07
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9D12A3D9DD99FECBC9EB7B76174ED7BCC0328989103C80439AAEB725B3C68EE7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:28F9FAE4751BA0AC4350998545EA9CE45BD9BAAF9762B4CF6700CA3F8737FFA719D026CE4DC14AEA6B147CDB34D6C3C3B2EDF0BC6E80C5EF22DC0295D3B98575
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............$.....PLTE...*..=..N..Y..e..h..c..M..;..)..8.._.............................6..&..V.................T..$..?.............>..<.............%..o...........#..7..........(....z..C........A.....t..............W...../..........3..Q..".......!..L.....'.....P...........b..B.....u...................:........U........H..+.......-.. .....2........4.....@...........\........0.....q........w..y..G.......................k.....~..n.....x...........S.....@..I..g.................9...................!..a..........................w........v...........l..R...........p.....5.................F..[..}..E.....m.....D..f.............^........O..d........r..X.....,....j....._.....|..]........K..`.....i..~..s..{...........J........1..Z...x.n....IDATx...E..@...3..T.d.m...............................................................r)U..v}...q..u........{w......G.|Jn..k.%hK.4i..i..*.l.e..$......)7P.....].....W ."..g3.....}7...s.&.4m..K.U..m.'.]..,_... t.KWV\.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 479741
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):124541
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998014707473387
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:eS+pVrNXnyXVJ8StYTCXsx+synUm2ZClb5B:eSOrFy/qTmt
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C2C0A7C289C139BF7F85BD9635C98AAB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EB57E0C4DEC9F6E6204917DEB6D9E0C19BEC1A38
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C85A099418B33ECB781F260EB4ED7C30C10DA4D933068107AC7F986E5DB70481
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C37E3F0B35E75CC237BFA6D22DA1590C69034B0F50E7DB915F38579F9013CA96B328D118940011EAE51D793C326CB31F8125439D730045D61E385333BA1B63A2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://t.contentsquare.net/uxa/22f14577e19f3.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........y_..0....F..F..Y.L&.(.......x<..n..[r.@....oU....2$.3.{.3.7'X./U.U.U.~...n..o{7V.t..Y.s..0...G.Ow.Vke.....V..i...k]DI..c._]+.Dip~..Gc.....zR..q.$............Z..w m.v.ch.X&....G.s..l@i.h.]u...U.C... ..(....`.,.Z.....p.......;.S.s...MF....G....r..Q0.. .e.k..$.C..+..f..k...b>..e.a.a.cN>g~.!K-.K.....rY....'.0..Q.2.....U./.....;.zl....?..:...?....G.ft.^0?.......Y..I0.H....d+..8....$.....)..i..5..O.v.z.Z...._Op...>..FA..............l.........g.....6...c......Z....v...~=[ZJ...'.q..h{2Z~v1.........l...............I.%.\.....m..&...>?_..x..~..2d..g/?n,M./.qg.w..O7^.8.z..,z.*.<_.<.{.Yz.m...6..l.m..W.....o7W.._....>,m.>...x....G./.g..(|y......Ngkus=y..c|u...(|.q........G.......Y....o...~.&..../..].y..j..%......G.=.p.......0..\N.......;.......8]z.z..b.]....o.\.,..H....'....7.........|.x4:{.&..Cv...d3yr2\=.2y.....o..~K...W......W:.O..|..e';.=:......._W.?;._l.,.\w.W..8..w.........o.O..u.K...................WA.l<.~p.x............Y...w..]~.z|.=.m.u..o
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp95h_cj4y", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 3605883
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):902827
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999232800420316
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:HOjRpnZeQlkD2uHpOainzcIUpHePnxjY5P0ekk8vgsLiy/zfMgyyPs0Z9ykqLGd:HUpZeQlvkfYzcdUnxs0ekzliezf1UXk9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:19E8B71C1A4B9A00D9BD0499902B151A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DC1C8642A91466F87454C4F1C099245FD40D7E76
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8EAE4C00DD3416B9758EAFFB2007427908234F4C364B39D3CAC74075A9238EDB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D7D1E06B0728DFAC17434357E35458C605EEBD071F635FC0467BBC2593EA681949C89261E4BDB6D25DC605447F69B1B9FA93E3569C426B6A89459DAC5DAC296B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp95h_cj4y..k{..0.Wl.l.. Y7.(3.N.$^../.M..^.DI.)R%).......B...t..<...O,..q.....4-....o]_.{7swx{=.F..K.....A.}h..KY...E.m%i..S...Gf...m.c...XM.f..j5-.Cr.jhY,.........H..1.;^....-.[...Qlb..c.,v.....~.L..jt....W.VXuR.....3......{."....4..f......pjz.t9.......~..1d..~0....x.$.Z7...vE..-R...E#^.'...2.~...O~...,.Ld].m..>...F..:.]..+..o..EI.b.G..-.C.`...U..nZ..:......Bl.6...{.Sr...i[l...a..g..#A)._.O.@s0!.../.....2-.>p.'.T.-..*.3...Pa..]N-3...=.......~}..L.....b.B..V..;.,..8Sk..t:.Q$.[5.`....].....32.'P'....D.......\..A..t.....W.P..A...Q.:F.3j.....+Z............Z..af=3vr.J.ny+>.a.VLj...N..o.....s6.j=B?.......+.R..r.o.Je..w.i.S.J,b.O.0..P.......E.+...,Ltyk....u-..6`l(.,>....mGa;.G...S.n7~.....l....'^j....6.|.@.....@`D.}.?.L..........".G.......l...G...Ze.........^..`...w.;0.;......Uc.b..j.fk30.A>........!W*.k.-.`....$.0.F.rJ;.+&_ Q=..L.Dv....T@h..<..fT.. o...}N.;.F....}....<.....x.:l......O.w.D.A.#.;....:."..._.....".....5.\g.P.....VS
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 200x200, components 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9212
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9334503137611225
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:it+RRKIm0qqsikyW8Z8vBCthd/cgwBsoQo7NMXgzMIKRZl5:wEXm/qoyW8OshSBs9eNMX0MIKRZf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:36B64D86217D84900CA2CC4AE314B2FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:38444A96BC6E45BAFCF2EEDB7315322F1E7BD0A4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B79DF4B79300759AAEE4BEC8FD7090BE7A827C2D9844D548A10C2373EB834788
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D877001B33C80494A45CBD3DE484D13F76E2AB6C161E6DDFC8A526C424C8F0D12C6C0DF0CB5BA6AE1263109C700EEB3645095F72B36A49A2F9DFF811862747C9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/06/1561372367876.jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C................................................................................................................K............................!1.."AQ.2Sa..Rq...#B..$3Cb.%&4Dcrs.......57..........?..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.."......b.(......0.:..%..#*R.y..$.....St.t.B.@..i...Uyp.hp....Z...1...W...oj.N.-y..i..%..)Z......J.A.'.e..!.B..!.B..q.N.q..._T4D._...v".l..f....Ps.U..a...'.s.lX.-*...O]..f{.........;..Z.v...."..svN.e.k#..I..G...N.;..T.[.......$..D{...Z}../xW.5..6.!Nq.=.p.....Z..+x.Bs.#YI!cr|I..|.-{_..H..Y.=6...M.\..(.)mOK..J....$..0rl..=.[...%*zYu..i.c.].V.q..#.........Zq!hZ.)RH. ......!.B..!...}.}K...]..$7m....0........q._._.U.d..7m>...,....D......$..2U.22y.......&.j..i...i.b.<.?....0G...G.X.'.K.D.i....:I)...N...K.++W.3.@#?.#..5..W@-aU.&....*u.Po..=.!.~$eG... .6........AT.}....o,..0?us....T.|.v..%mE..I..J.'l.D.FnUR.H.%..%;R....X.=1.0..5...{GoU.{X.L.t.w.w...s.m......o.2.5J..".HW...vS...g....~i .j....S.cy.....-D..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4009), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):39562
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.709221188587985
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:imOhyrY6dKV7syaFVwo55ch+45KqTUIvSQNnKJb4Ud4xh5VgIynR:jvkF24o4Ud4xA
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3C0715DB3301CF349532FA80D8E7B2CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:972AA75768E81DFD5D52C0C5DE148E2163DD4C3D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CEEB54D7FAF219EADDFC96A4F88E85E8905B216F84419645312B45128D3C1792
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E34040BB3746F0AF1C7125ABB21C50E633A25EC6A53F7596CC55AF9524ACCA8AB7BBEE78988A6D336B246D08EC2917927A9673A11AF79DA669C55854E86A14EB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..html {...height: 100%;..}....body {...background: #1b2838;.....text-align: left;.....color: #8F98A0;...font-size: 14px;.....margin:0;...padding:0;..}....body.flat_page {...position: relative;...min-height: 100%;..}....body.flat_page.black {...background: #000000;..}..body.flat_page.no_bg {...background: none;..}....body.flat_page.blue {...color: #636363;..}..../* this makes the footer appear at the bottom of the window on short pages */..body.flat_page .responsive_page_frame {...position: static;..}....body.standard_page {...min-width: 958px;..}....body, textarea {...font-family:Arial, Helvetica, Verdana, sans-serif;..}....h1, h2, h3, h4, h5, h6 {...margin: 0px;..}.....pagecontent {...padding-bottom: 128px;..}...pagecontent.in_client, .pagecontent.no_header {...background-position: center top;..}..body.flat_page.blue .pagecontent {...background: none;..}..@media screen and (max-width: 910px).{..html.responsive .pagecontent {... padding-bottom: 0;...}...}..html.responsive.touch .pa
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (754), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):754
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.996986043161646
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:oYNKO3eK7NKOdfdPIIIx0DsV6VKkvtVaChEzWbkfAsGg8KU8KOGCrGRg5HiL00Rm:owzOKRzdfdPIIIx6VKHWEibkfVwSvprF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AFB55C29BDBCFC262D9FA56743572CAD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D4B6CB9DF2B1B5477CD968FB05CF5FAA1D13D6BF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C30DAB20B677F2B13F42A4A04385A3C6D380FA023A4A1C32F45F2996E152BFBA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:458D91D1274AF1448E950803384DA02C7896521EF7DC47AC7735A8A37226B5292EBA33DEF05F72F3AD435E2ECF2AFDF5D79A6B7B91D145A2DE3074B0C80997D3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";var WPFormsElementorFrontend=window.WPFormsElementorFrontend||function(o,r){var t={init:function(){t.events()},events:function(){r(o).on("elementor/popup/show",function(e,o,n){o=r("#elementor-popup-modal-"+o).find(".wpforms-form");o.length&&t.initFields(o)})},initFields:function(e){wpforms.ready(),"undefined"!=typeof wpformsModernFileUpload&&wpformsModernFileUpload.init(),"undefined"!=typeof wpformsRecaptchaLoad&&("recaptcha"===wpformsElementorVars.captcha_provider&&"v3"===wpformsElementorVars.recaptcha_type?"undefined"!=typeof grecaptcha&&grecaptcha.ready(wpformsRecaptchaLoad):wpformsRecaptchaLoad()),r(o).trigger("wpforms_elementor_form_fields_initialized",[e])}};return t}(document,(window,jQuery));WPFormsElementorFrontend.init();
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):30999
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.745873351091104
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8E:wwlr+Klk3Yi+fwYUf2l8yQ/e9v3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:008E0BB5EBFA7BC298A042F95944DF25
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:93897EBC560B38A1D2BFF43C22DD6A3B7EE90C0C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C4047043368AFB4BAF1AED25D358A5C2A333842A3B436B58491AB36AEEE65B9D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3F43F1A813B8188E7F8D296999491F99AFF9010060F3E26B20EC32502FA76926361EDA0644CDD20995661119206376C74516EA2A63EC4087FE88443AA3304022
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/font-awesome.min.css?ver=4.7.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):226142
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5466063315684
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:byiIp9SXNKW4B9VM9C0xRiC2uBcO9yyqo5/AuxYdonDF2Dej7DCmFi:bIGKlrV612vO5EKDF2Dej7K
                                                                                                                                                                                                                                                                                                                                                                                              MD5:413BDE98FF139C241826B7DEEBCF71DD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:22434A4B63F64C3391A6D3DC78B49307C609277B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D86F02B6B4F635E1B79325C255D6134BC6023AC109E50D18FC69BC191ADD02F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A5A99C217BBC1920B266115223063F1BA09B1DD591EC74A8FE7E986ABC9A9B08B8D16E1479FD9EF04ECB29B2457DC955670B2BD3E1B19E834803A55C1149FE2D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4721227","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_s
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7061), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7226
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.310545121898015
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+aMumufJ5eot8XyITvHkkc8I82is3VJU5Hp4ZvnDIK2vo5OlXTi5UY0BYXa4M:+xumufJ5eoOSdIlXGuYHM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:12E1CB534082365071B2CCD67EFB58CE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A4781C58E5A3B236E58E650FC922F08D54A1AD26
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:41F4C68A747356D905160875046104BD6786E9D36007E3DD7662AAD631C71543
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:64356DBF291B32C7F17B539FC8C6177046B234FF2B132A66F79F7C7C302858910B12A641FA203F9A9F3816B3A928739D64ABF0764599FAEB084B6AF010789925
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9436],{51006:(e,t,n)=>{n.d(t,{Vw:()=>I,Mi:()=>d});var s=n(34629),o=n(14947),i=n(22837),a=n(56545),p=n(17690),r=n(78327);class c{constructor(e){this.m_nLastUpdated=0,this.m_mapLanguages=o.sH.map(),this.m_fetching=null,this.m_appid=e}GetAppID(){return this.m_appid}GetTokenList(e){return this.m_mapLanguages.has(e)?this.m_mapLanguages.get(e):null}Localize(e,t){let n=r.TS.LANGUAGE;return h(e,this.GetTokenList(n),"english"!=n?this.GetTokenList("english"):null,this.m_appid,t)}SubstituteParams(e,t){let n=r.TS.LANGUAGE;return l(e,this.GetTokenList(n),"english"!=n?this.GetTokenList("english"):null,this.m_appid,t)}}function h(e,t,n,s,o){if(!e.startsWith("#"))return console.log("Token doesn't start with #:",e,"appid",s,"tokens",t),"";let i=e;e=e.toLowerCase
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7050
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.874454978201806
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ieMiDndR1jps2Eu+WRKLA7xXPSefy2rb8bRB:F9OL2KUlPZyqb8lB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9DE043B29885EB5D85339248B46DECE4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6477952BC0FC705C82794BC0B2F220DCC8269E3D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:107D0ED543946ABEE0D28C3B972B6D75EFC1FEB7DC332403C753121EFD624311
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:955BDC47FB738A49CC63FE0035874E28A3FEC844A6F39BD9610C0DA820017F8881090A6057CBD423D4206DFE5AAA164B54242F5E02A959AF7CC264E1C0F4AADA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2022/03/1646237714120.jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................".......................................................................................f.V'......U5..Mk0.m.....u...b....X..s.u..LO..........;..zd.,..D....U.t`.8n.6.@.J....].^,.l.f&..` .D9.....I..^...T..^>.....|.w.....-YMn...&b`)...tC...9.._../...4...&.CW&...p..4.......p..wD.;....s...<<..@s.-~?LE......&9*3......W..Si...f..O.........~.3M.9..}|...t?...K.W+.0.=......N.Y3..O.........O.Lw.W.tC....x....K.G..``?....6N.....L.>.[F.....D_..E3}0......;....HFJ....x.<^...z.).Y>.7.....x..=..UW..v]/-.C.`]T...Y.u.q .....e..........K....l.f&..` ...1.gL..h........u.`..3.K.&u..p.............m....{..3....F............'...@........y.Yj.z.....0........................... 56...7.0124.!3@%&G............Q.....(.`N.\B......1.+.GC0...3...+C0..dD...n..Ws+..4...U0.."(.....#.IO.f...8.V.u.N:...3y.>a.x...l+wC..s...!T
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12786
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.925336715682316
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:bwcBsTK0iqAuLSwBgksksO48IWRRrk+pz51VzDDMFg894AR7Ky7GmFC8kSspFRan:blBsTKf4gB/W3BDy1BGmsBG2m0NYPL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F7B595D0850A1C991C010885DD9EE42C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C3853D1F1A63C4D194850D4DB4AF142DC131F0EA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66D8C187EDE5A9B7C9E547DA843DBA13D467B38C3853236A3293D567E2D34FF8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AB70452700CAEA9050B32C7363DA0FC5BFF4B54F8231FE650F6719A9F7B6BE3A2E8F4993607BF133DB8A93A355887AEFA26ABEDD9608AF094DD5120917F6972D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */../**. * EvEmitter v1.1.0. * Lil' event emitter. * MIT License. */../* jshint unused: true, undef: true, strict: true */..( function( global, factory ) {. // universal module definition. /* jshint strict: false */ /* globals define, module, window */. if ( typeof define == 'function' && define.amd ) {. // AMD - RequireJS. define( 'ev-emitter/ev-emitter',factory );. } else if ( typeof module == 'object' && module.exports ) {. // CommonJS - Browserify, Webpack. module.exports = factory();. } else {. // Browser globals. global.EvEmitter = factory();. }..}( typeof window != 'undefined' ? window : this, function() {....function EvEmitter() {}..var proto = EvEmitter.prototype;..proto.on = function( eventName, listener ) {. if ( !eventName || !listener ) {. return;. }. // set events hash. var events = this._events = this._events || {};. // set list
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1769 x 905, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1191493
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99182342243666
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:wf31nm7yQy8yb7FpiM/cPgGUREaZ9gtn3BOdYMsg8x:wvZmeD8ytpk/UyaEtodVc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:131D06731C3D240F5985B12E67D6F374
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:297EEDC5A98687AC1413C397A68EF2ACB80D1137
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7EE0714A0FFA443DFAF8A6F680D8218D02D89A5855F90B04AE20647387810319
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DF9968395E43D1A632AD91CE2AB7299FC35AE84E15E7FC44D38B3FBCEFDAE910E89A26A67289459430BAB9B6D2AA32E03EDC599C6BCE7A71899CD8907BC5E9EB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/profile/2020/bg_dots.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............X0....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmp:CreateDate="2020-03-09T14:10:17-07:00" xmp:ModifyDate="2020-06-15T21:07:29-07:00" xmp:MetadataDate="2020-06-15T21:07:29-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:e6bfb5bc-4a4f-0b49-9186-a33ce9752488" xmpMM:DocumentID="xmp.did:198c2cb7-d8f2-2c45-9bee-61a4ea3fe231" xmpMM:Original
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpxxhq_vq8", last modified: Mon Sep 30 16:09:22 2024, max compression, original size modulo 2^32 796
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):364
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.414827402658004
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XJShLklkv+uRKj9nIszASjuiRAyop7XvYd/b8qGeXfmddjYaaspePaEr4:XJmj7Kj6RYNSyoO/Aqhfq1asQPVr4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:356852C7859A882841F20A17E1B76BDA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:45B52B6EC253DC73B740F7FFBB4CE8DACD0E5B5B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3C5BC61FC5C16167C141D1391834C58A53F6063F75C65BA404572DAFD7F59699
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5835002493903A0E86F21590F722FBA1838809B9F12D9FA421F07C53ECBF7121FD359BA4B61D4D78D47C2BB3BB81613D5C5554D8412A0452B8155B3AB49087E7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/js/retargeting-pixels.5ab9cdc0.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....2..f..tmpxxhq_vq8..._K.0..........u...U.V\AAF...-.%I.D........K.I...sCX^+ae..5..\..z....z.4|^..pm=:AP...5.h.Q.\.... +E.Be....my..e..k.7.....n.\.hk......i:.....Y...R....k...L.E,.X..9)'.....Z.a...y.C....b..f.j..b?./..%.....of.E.(;"ng...L#.X...NmR....cIdQ;..)@.i..%I....[8J..4m.Q...s...`..*......hL.p.\.4.Wb...x.?....3.y].~.z[nh......*+....&d*.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2577)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2578
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.177015723485366
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:mPTblyuvUkJipDUGr207o/9QZOF1JzOTPUzGbe2yhL4rXpDeiUkLTj7fWfPfpC7X:mPnlyuv/IpDUGr20KqZOFPOzUb2nrXpZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9BB8540493A7FE11B229870EB37BE165
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D77F17CB9057DC8F622B8C0BF23F6ACB739B3B8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4A7EE62EB33F3BBB66C2151E5CAC6BF4904E28302EFC36128F3E3CCAE6FDE580
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB245059108EE476BFBCA60A96D401C2796EE44B646E0874D41B5FDB1204A66E3BEC6A4AB8E155E50489B3ADF48BD609683B3D1C020B9F39D084A915F8377773
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.5.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={u
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpll886_39", last modified: Tue Oct 1 10:46:18 2024, max compression, original size modulo 2^32 5996
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.908185329894454
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XK3xie4x53T6VRRMJBsU3QT4K7+Kj/2fbrXWliHLwv1tqpkJXP6oh//miIl:MUZiD8sUOiKj/OqWpkJf5Il
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A624056A023311A99CC46190521BB12D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3B85B237DFF534D23F55CED958B69AB891AB5A05
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BA89781E54291BEC9A8EA8CFAAD2095D03BEEF74CA45A9FD84D813AF16541B5C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7300DE818C10DC2CF8A619FCA78C3D26C432026CFF7E013B62D3C15451F0C2C93985403666660ECB67F0A975E4E9663E53800B426FFC3058B48386F3BB2ACF81
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/workbox-window.ad724153.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......f..tmpll886_39..X[...~....p.O.I..*N6....v...yp..>...@.v...{..E./..(0.."y.......rb.x%.0+%L..<.fQ..lH..y..'.........2.J........n7..^5.6...<.1.....?{.2)@....d.@l?)..^}M...-.~...Q.._6...M.2.$.x|yy.x;).d.4.....R.H..|.....$l..Z-....{...u.#....i.9.].RB..V.\'J...;&..0.L.S.VH.....E...O..|.OI.Z."..X...4R.X..]H.x......ay.....\..\.8..kUN..E.w.dRT......<..92:..Yh..j....i.4._.....D.@......V....n-I.....-.e=..i.B.Wq.W.r.!a'. 3?CR...Ef...p02c4....tq_A..A.]..L.....~1...2.Q..K.........V/..ot...y@vJ.......3Z.xV.....<j....lxv5.G.e<=.`....ww9...GhO.q.\UU....Jz.p....-.iQ8.~.u....R.65..}.t.=.....X.....3;...,.&.?I...?.|..[.hhT.....Ig....:.WNl'N...\M..fY/.?....3.~..<.AX......I..e...i.9b.~!...X{...2Ctbt.T".]^..,.......d.=\..m@...g.yU..-1....y...........O;.......p{..c..^_..Ww)8;...eP.C..A.2....9T!.....K...oF..%ZZ.O..d....+..p+.`(V...d..".R6..".dD....|. i&...Z./hPx.a.#k.....BN .j..+"|..~.bD..w..Z.5.....D.U...3.....q....!..b.i.[I;......@...D..L0....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3869
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.202974641159808
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:dzr17blMqpVDifmMLRIQUiZoYwFkgfDNcnKeGDj1ICqjM4Hv:J15/WOMLRIQUtSgLNcnlGDj1IZjMev
                                                                                                                                                                                                                                                                                                                                                                                              MD5:75F321BB2F8BAE9CA8E5C4C6D72521BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8ED540DC9DA8C5D7C2BBE390FC663E6DE0B1EF0C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:92A217685EDA5E8319D193142AEADF80AE7A9C9E04A9A365D9CF01078D459985
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DD411A60FA6BFCFC2CFFACEC1F0FCFA6665710D744D64077C992DFB3D21E8071155EE59B3C5FC1DE67440F701D480FC2B28D99A7EEB79C456F6FFE17BF77A7CD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var g_fnModalDismissHandler = false;..var g_bIsMobileController = false;....function showGotSteamModal( contentEl, steamURL, appName )..{...$('gotSteam_SteamURL').href = steamURL;...$('gotSteam_AppName').update( appName );...showModal( contentEl );..}....function showContentAsModal( idModal, elContent, bExplicitDismissalOnly )..{...var elModal = $(idModal);...var elModalContent = elModal.down('.modal_box_ctn');.....if ( elContent.parentNode != elModalContent )...{....if ( elContent.parentNode ).....elContent.remove();......elModalContent.appendChild( elContent );...}...elContent.siblings().invoke('hide');...elContent.show();......showModal( elModal, bExplicitDismissalOnly );..}....function showModal( contentEl, bExplicitDismisalOnly, bIgnoreResizeAndScrollEvents )..{...var cEl = $(contentEl);...if ( cEl.is_visible_modal )...{....modalSizing( cEl, true );....return;...}.....var bgEl = $('modalBG');...if(!bgEl)...{....bgEl = document.createElement('div');....$J(document.body ).append(bgE
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1819
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.650263325027734
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:aOdAEn2/Bi4cESwVFILV1f9SOvnCkam4jgo:TdwRcnwol1nB0so
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4CD2EFE9F4B2719D50D9E0C0AA81EBD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:972F4E074D1F302E81CDE6BE53AE60873C32015E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D1E0E660191F5FFA834C1E6656966B8A2D4565E19C69437E3E75D81EDD51C38E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5108B2A296243BF058B769222E448D5C7F57356FF50AF71107E883C14FF69DAA2D3393E7185E878C601C279FF13DCC20A9EF650F04940533FFC10A05DECEFD8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/239140/972f4e074d1f302e81cde6be53ae60873c32015e.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@...........................................6.............................!1..A."2a...Q...$Bbqr.................................).........................!1q.23."a..A..............?.L... .......{...$f.V.12...5...+....{.L.............m&aG.., ....dc'b.FPOOBF.......7h....ZR.(.ff.KM.....d.ND1)...b...=.."....{"[R....]..;*Y.;..I?h....E./K.k...B.j.V..~....uj>|}.vK..D...@..sq.=.c..?.U......h....nWH....9T...'j3.ZZ...BRT.3+.......w..X...~.sz;]...Z.R.Zi..Y....P.E2...C....0./..M.f..d..%g..h/.).@T...z.3..5.....(.iy3.E.{pr.$....j.r......)g.E.b..%.(.^.m..2R..P..S].y<........HCs.%*R[XP..#......Q.d....t{..x..Z..O..U...tZ...r..m..J.HP'..c...fV..T........Q.].t.M.=G.+b["RJ.8........AO.j3.l...o....,.8.#'._$V..t..$-....30.>.'...x...d7.;yl...,~.Iw{.!..z.hh%.d.zk~....ytZB.y..!.b.......x.u.U..tKb.99....&...p.T.k+M.-.e.Rn
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (33161)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):380506
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.584586668602988
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:vdEMBVIp9SXNmW4LGQM9C0xJKC2uBcO9yyqo5/Aux9dEgpUDF2Dej7mChdFeT1fD:bIGmlqQyd2vO5zb+DF2Dej77dFeT1fD
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CD75B56C80C6DA6F67FD05A8F57EAB2B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:341E27B5F72DDCEAFE71C6C86DE093AF18F295C8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:19A59CE7D4D06CFFF8ECB484D53AC2BCA2E347490D6EF41A7315334BB68A4EB4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:14293B1EBBC09844CCEAE67139FA60F9F11A18DDDEC53C10A697A06F5FFFA482C5877D608640D5452AF935C2BA1B211FF570E7B51CF4F4B898116DC23AC10811
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"94",. . "macros":[{"function":"__e"},{"function":"__k","convert_case_to":1,"vtp_decodeCookie":false,"vtp_name":"sp_consent"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__jsm","vtp_javascript":["template","(function(){var a;(a=",["escape",["macro",1],8,16],")?(a=JSON.parse(a),a=a.cate):a=",["escape",["macro",2],8,16],";0\u003C=a.indexOf(\",s00,f00,m00,t00,\")\u00260\u003Ea.indexOf(\"i00\")\u0026\u0026(a=a.concat(\"i00,tp1\"));return a})();"]},{"function":"__c","vtp_value":"15654041"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"market"},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",5],"vtp_map":["list",["map","key","us","va
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp0h2n473v", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 4680
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2131
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.91080267101566
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XK9N3UNr0htve2AflW9auDTSKf1jyvq3AqJQr9+xlt:YeytG2Al942KByvubc+xlt
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5E905954F2E67A4F813598BBF0DEBED5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:54B76EF2611A2F90E15A6A7ADB8FB6431B399CE9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1460C85D15FF90C1C1B83583D06DF274CCA356C3DBAB59B94EB9D4BC473850F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D2AC160A18C48B6C794ED0F47CD228E94BA3952520BCE5CB7D84CD8FA38BF4B62214B9F99ACFF25AC82838B564E208E7E4C4349D10BC1B470F164FAE3D14E428
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/xpui-routes-offline-browse.f8a17276.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp0h2n473v..Wko...~.....$.a.~(p.'....y4No.5...h..M.".......J..:...-.0.9.9<gf.$....E`.#.u...P<t>t.j.qIs9>...DF#&=..9..N..z....<.T.....2|..<.Sw8.5..Rm...d..:u....u?...]F..w.x..=..d..T...(..6%.u....~....s..".....5,n7..vu..`Xr..01..s.u.uB)U..?..Ib.....s.P<;d.H....q_.`*d.s....=#;..5...)#..HF....4'..LM/....8,..p*.+..P.x..C:.F.....x,.........`......a..i5=....Gb.u:....F.H.#6A...F...B...j..3fD.|......o`$i.....H.....rCv.........\J.O.C^.Bd7._l...][H.E..1.;.C..ye.R.....x.....?Yb".. ....p.:@..d+..(..4.C..S{...../.(\].P$.7}.$.0...r.u.pS.....>.d.....va....s....*..p..y.d..;..+....H.YH.,..2.....m.....V.\....5)a..H.z..id.-7.....J....p..l.0.a.Uk....d...pA...........z..B.`..-A....\w)....O.^.9.....BJb.s.?.B.9._D..k.+..=.[U....).....Wd#" ..AQ.Z........N..?.....^....h.^..d$.......~.3`1..H...B.^]\]._.C._?._.\__........F.U.......{....:.'.=4.:....F.y.C.sf~..V...%.m.AM,...u.L1..[..G.8.(7..#...:0....U....z.....*....w`...@.U..=.J.....r..7h....'...QKg8..G..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 69608, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):69608
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99700082940079
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:25Ov32/VG3rQ+yOQIOMH6xit/Q/mi8xpaKr56tFUPE1m8C:25OvGdG3sg7OS6+ji8xpaKN4FU8M8C
                                                                                                                                                                                                                                                                                                                                                                                              MD5:659C4D58B00226541EF95C3A76E169C5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:333B0D6BB7E10601F4BD99E048608D5581BE2A98
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:05DBC51654B96590D176C27EFBCEF2CF4AC0497499A9F28B731B73EEA399070C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F828FF15E9C248B0845703A80BE535E05C414FCEDDDE9F5D4346B3F31F94C8171B5A70A3A795216D78DC8ED8B40BA3B41E9347569D782DE8200CEF2DDC34C1C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/fonts/fa-brands-400.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2.............................................T.V..f...0..R.6.$........ ..*...[<.q..y..L7........hv...q.(.$]u8.8`8:0....W$.!........Z9.*.|..t....0..d..8..e...d..v...M.W.B..$#.......\.B..]M..H..J..d)..qFkQ......&......j%Bi. YE#Z..~z.......Z.{B..........1..!!1X.......2>7.u.1Q...Cv.{2..........?..e..fKh7Ne,.\......$7?..>.t.'.)T..C9.%..A.%q..E..{!`EB3I...T..gUI..!.......9...$.^^.-..:L.4U,I..<I..T.IiK.i..9.o.D..0q`&><.6.../..$..%..L...+.m...Y..nNA.90_I....h.N:.....<tg...n....P...q.~6.l.{...w...I&.I&.|x..H..%.@./.*S%Q..W.dwO.R..U..)h]..@.Uc....{b.....Zi+[6gX.3g.:...<z$.>..>..=.zA..0.....^....Z.........z3.b.'.Z?O..=.*..g....$.....j.....E;..$....80.....F........V..Z.r..K...C.Z..%. ....k.J..kc..^#0....J..E*X...I.$<.M..o........Dz..d.5I..'...7.....dWre.... ...6..k!.......b...V.j.A..#.f. . $<..<...v..Iz....0........?..I....L......+Ar.I...p...W......2Y`..CS:-m.m..).2..-._./..W.Ec.R{..^....9.I.a...R......2.R+....%l.......?....m.&...<0.$._.......,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):67491
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.301296167126145
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ggRHHL2tRL5dymLtTspl2XPuzC9iVvQSJ1Z0no:ghobC/o
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3E4A24872D53D9311C6BA2E846D69577
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2A0866B010F28E7051C7A6B2E529204F80B0B160
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0F3FBDCBFCCCF2759EAD113BDFC84D3C3F85B8D04DC3BB9060B4B57149DE192D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD001A84F07887750678B582CBD27D9A8540C61BB6268117761D5DCAFB1460815D072A88E7367A6A12EB346A17C17136FCB084085A19173936F40535BA8F4B1F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5801],{36064:(e,t,i)=>{i.d(t,{Mc:()=>a,aM:()=>o,ap:()=>r,q_:()=>s});const n=new(i(60778).wd)("video"),s=(n.Info,n.Debug);n.Error,n.Warning;function r(e){let t=Math.floor(e/3600),i=Math.floor(e/60)%60,n=Math.floor(e)%60,s=n.toString();n<10&&(s="0"+s);let r=i.toString();return i<10&&t>0&&(r="0"+r),(t>0?t+":":"")+r+":"+s}function a(){let e=!1;try{e=MediaSource.isTypeSupported('video/mp4;codecs="avc1.4d4032,mp4a.40.2"')}catch(e){}return e}function o(){let e=document.createElement("video").canPlayType('application/vnd.apple.mpegurl;codecs="avc1.64001f,mp4a.40.02"');return"probably"===e||"maybe"===e}},47831:(e,t,i)=>{i.d(t,{Zn:()=>O,N_:()=>U,lU:()=>N,Br:()=>I});var n=i(34629),s=i(41735),r=i.n(s),a=i(14947),o=i(22837),m=(i(62490),i(44332)),d=i(6144),l=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):137398
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.472614501819653
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:RTeKBeJ3X0GzlfqpX3VTcceHEpzRNHQSo9SN5:R6ggX0GzlfGKcnoC5
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D0EF850C51ABBDACA2B0D2ECE449098F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:31FB6CF560385ABD16CA298A6AE1B1D42AF074AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C8E8BEC29BD616E40C35DB5746CC830BAFD61230129FDE97096178C48E61FA6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BDE0C15DB21B9D5DCA572F43FBB36868C23C8A13D98B8942EDF6E1391FE004CA2B58101E317554D3FAD0D8D1F729F4EB83E99D1F0E3DD86EB79E0F21D4F899BF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/profile.js?contenthash=ef40d6ff45e137386c8a
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8138],{35471:e=>{e.exports={AvatarRow:"_2_WvK_kw61MeIY0BLQuTYk",Avatar:"_27tBXgfdEAfkIIkBVcHcz7",AvatarImgCtn:"_38rbzqVaeYFSog5HY2wIfA",AvatarCropPreview:"_2Oe26ilBQ7C8rjQMvDsmgp",AvatarFrame:"_3ySvFQWUuRAY6Vx1d5Efkw",Large:"EYMShwguH1_ideNSQzvMS",Medium:"_14qK3ssEIfafgHxF-tSLUd",Small:"_2pCRw3iWEG_XNKhAxycr9t",size:"_2jOhbF8XC1faroHD7ujZfC",AvatarDialog:"_1p-WxvRlOfiudkoGE7ksJy",AvatarDialogBody:"_39Ovvp_JpX-r2RWezUkAdX",AvatarDialogTop:"aCrGPGVeH6HvzyPW8PaAj",AvatarDialogUploadArea:"_22EnaYFQb5I0kYtH2UHEhV",AvatarSaveActions:"_1c6Pv0fgCBFtwWexhQwIT-",Error:"eo3iM5FQXIYFjV6icGtOt",HideDefaultAvatar:"_6zU6FltqwlftPqcXGNwdg"}},45301:e=>{e.exports={AvatarCollectionHeader:"_27Q-8T7of0bKkwA3zlx1kz",AvatarCollectionName:"_2pum1YNak3hPxNcovBkHLM",AvatarCollection:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (999), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13944
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.222940315502641
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:eAfl0qmulk2bqUQG/7J58+VKJ0whfrONBuA5HnsgxbJMJUJRp7JURwMUboomv9u:/lm9fyN57V3wdo5HIJUJvbCu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7F684C035BFD66473CE2799ECBCBBB3B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4384B30942D9EAEF2E958348561920A3DF37D853
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:27F00C31E64C0CCA2B105376922042BF25CA35854DB1B87316D6877774A50300
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0844D722442FF17A8F45DD6068A370C116BA3F6A242F1C1300F91ABC6AE281753E44ECB9B437E7F793E38B0F56B4ED97586CC273A3D5F3E903E7D73904F24E32
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:../* handle modal content */..var modalContent = {};..var activeContent;..var bodyClassName = "";..var resizeActiveContentTimer = null;..var g_bModalModifyAnchorTargets = true;..var g_bModalCacheContent = true; // whether or not to reuse old iframes when opening a modal with a previously visited URL....function OnModalContentDismissal()..{...document.body.style.overflow = '';...$('modalContentScrollbarHack').hide();...if ( $('ModalContentContainer') )....$('ModalContentContainer').className = bodyClassName;...if ( activeContent.contentWindow.onModalHidden )...{....activeContent.contentWindow.onModalHidden();...}...// for now, if the window has embedded objects, like YouTube videos,...// remove the child to stop the video...if ( activeContent.contentWindow.document.getElementsByTagName( "object" ).length > 0 || activeContent.contentWindow.document.getElementsByTagName( "iframe" ).length > 0 || !g_bModalCacheContent )...{....$('modalContentFrameContainer').removeChild( activeContent );..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):551834
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                                                                                                                                                                              MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4104
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.744810448648412
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:5Cd3bRps9BYJBIW8IXvXIxYO614itbnLAo:Ups7mP7P14ihLAo
                                                                                                                                                                                                                                                                                                                                                                                              MD5:814A67EA617366DE88C7AA9F2282A29F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B775E18CE409AA531A5E0F7E6A1096D08ECF57CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:786FF47C46AC142BE327885F3A9C8735FE87A9C5FF253CB799DE0DAB5D5EF5C9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D475C172DF39AB0988D8B9102E09358A2E8849A11C856196BA92C92BFA681D807249FEA53CBD0C9E74317F1EBA3A88985BDD7FC70D5EE01C97397E81C82587AB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2023/01/1674760285917.jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"..............................................................................`.H..@,.!D.(...............,..`......,.X,...........B...!HR..YH.T...p...(E...c...,....3'..G.0=.......:.c....>..4Q.ZK...].c...uq.......y..<.Vl..1.......s6.. ..m...qi.4.@..............,..%kS....}]....2....l...#p...N...|..,..p.;?..B:.+C.ll#H..e!D...%.%..X,........P@..... ,Q...D.,. ...R..YA..PT.PA`X.......A..P..........*.........................6 5..0p...!%237............M4........AI"..d1....|.....4`...._.rkG.......nV.*...B........{..w.S.S.Dv.sm-Z.....v.&..Hz.G.f...1%......`lG+.!-.G....'.w."J.......VR$...D.)W.,&=..n..'f?.q.2..3.......w..N.q....k......k.p...V..+o.U~.5.LZ5.6\..Y........dAe..t4=.bBed{G.....L.x*..O)..r...k.......nE..R.5...z.A.....cbA!5..{.....~.L-.U.;CE.U.#Gf-]in.e-........................p........?.)...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2987
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.955201353925387
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:VQRg0w1ABwew3QqECA3/Bsfg1/gsCmRypKh6DwOorqAeXt2Z8b6R/BvADUvUR/M3:VVL1AWeyQqECAvBvRgY31rryXqBvHsM3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D81556A12046C585B875DE287A37AA7D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:725B3DA86DB33272DEBA6415430985EE297712FE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:705AD843683052089D73ECB9EC27885453430FEF31E96DA3AF2E70772752801A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0E14F7CCA242F37B4C6234230B4B84EE26EE6D813D97FD37BC13A7379B37DCA1281314D9A0C06E09A36E53CAB49DBB116C8E67C22F593422A00C501D74ED0F42
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/navigation.js?ver=20151215
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * File navigation.js.. *. * Handles toggling the navigation menu for small screens and enables TAB key. * navigation support for dropdown menus.. */.( function( $ ) {..'use strict';....var container, button, menu, links, i, len;...container = document.getElementById( 'site-navigation' );..if ( ! container ) {...return;..}...button = container.getElementsByTagName( 'button' )[0];..if ( 'undefined' === typeof button ) {...return;..}...menu = container.getElementsByTagName( 'ul' )[0];...// Hide menu toggle button if menu is empty and return early...if ( 'undefined' === typeof menu ) {...button.style.display = 'none';...return;..}...menu.setAttribute( 'aria-expanded', 'false' );..if ( -1 === menu.className.indexOf( 'nav-menu' ) ) {...menu.className += ' nav-menu';..}...button.onclick = function() {...if ( -1 !== container.className.indexOf( 'toggled' ) ) {....container.className = container.className.replace( ' toggled', '' );....button.setAttribute( 'aria-expanded', 'false' );....men
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4866)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4905
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.376901316180573
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Bt8Nt0jqf9fz8if8HLlCjNVobVDPkqf8kxwv68S2:v8NCjw9faKN4FPky+fS2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7E1AFE3EDD19296FD82CA9CFA84C262D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:102BE38016BD5D3041D50EF4D2E04A7BF83B2CDF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A26B33FE371E9062135AAA14E9853961002C872C460B511CD09A605AFF139FE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1CCE2707EF8FA76843BE9347E95FAE0CEAAB3B6AEDD97A26FCFCEAA8849B3E80CF8E456E37827F3DF1FAA76DDF08CBDC14F127F222764E5F1E89D08365F38D5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! elementor - v3.5.0 - 12-12-2021 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeof
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9656
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.302542185584547
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:MIpYSNYyYyryTyuyOzG7pY9nt6xgfHant+T59yQqAi1SB:UCKB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:892D2FA2A5409607019F0B0221960D0C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D6A7AA27EF2AFA98B2C964D87A3FC391FE366C54
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:77B882530B732967C21DFFDCEB60F1442AB8832BA8BBF558E1333B0AEA21248B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8463B6757142F652790638B1851AF9FAB2C6F14CF3C3709A40E78B43888E9F35B837F160CF80597C44D76999141831180160C72799C96C7E7AAC2AC2D810ECB0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/api/masthead/v1/masthead?market=us
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "header": {. "navigation": {. "brand": {. "href": "https://www.spotify.com/us/",. "alt": "Spotify",. "dataAttributes": {. "data-tracking": "{\"category\": \"menu\", \"action\": \"spotify-logo\"}". }. },. "mobileMenu": {. },. "nav": [{. "type": "premiumDropdown",. "parameters": {. "text": "Premium",. "items": [{. "type": "linkAndContent",. "parameters": {. "href": "https://www.spotify.com/us/premium/?ref\u003dspotifycom_header_premium_individual",. "text": "Premium Individual",. "dataAttributes": {. "data-ga-category": "menu",. "data-ga-action": "premium-individual". },. "subText": "1 account - For one person.". }. }, {. "type": "linkAndContent",. "parameters": {. "href": "https://www.spotify.com/us/duo/?ref\u003dspoti
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):46796
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.49417882117392
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:yB9BAB9BIBDBHBVJzFRpgr3erX/CCfFTHvCWdKoCYUj9mOcGviR+BwBdBmB0BcBJ:iq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7CF969D5257E4391300ECC602EE85B59
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C7679CD00076FD51C9BFF0B5258B8D508F52631E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:122B1E1FC4BA6B15B3DBD793A31FE0920F7DD30760D7A9AF8E8BF9A78C111B05
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:49026115748A4245CF2EB82312091530CABA57B1836E2EDFC41CA4328FC4776F39A8A8384E7E0452BF13CB9D04E1F147BDE48B75255DD7A6814A57861E3097B3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=auto&ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEz0dL_nz.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzQdL_nz.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzwdL_nz.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOiCnqEu92Fr1Mu51QrEzMdL_nz.woff2) format('woff2');. unicod
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2467
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.372548901239223
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:3WpJ/Lf1h61nVb1nV1g1nV+VnRV68rmLnrpspQOkpfUC1Mz83UXbXANf:GpUFRVPynyCOkp+zyIIf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:880204C8C00163507D99EE923E4ED855
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E0F1E013D5D6CFEFC0C79645ACB6A5D1E7D23770
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:110C56E88F3D768D40904381607BB93A068B0B49927657D48A078A7E5E6AEC5D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5D9F19DA6086C5CE58143E96214D4A1F2D586AFB18F45E3EAFAE8FAAA90D4E2E9C3B5DF4931AD167713AA19CB356FD47199D9E28AC7A23FCAEF274666921DDB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:...modalBody..{...overflow-y: scroll;...overflow-x: auto;..}....#modalContent.modal_frame..{...min-width: 310px;...height: 600px;...border: 2px solid #304a66;...border-radius: 2px;...-moz-border-radius: 2px;...background-color: black;..}....#modalContentTitleBar..{...color: white;...padding: 4px 2px 4px 8px;...text-align: left;.. background-color: #304a66;.../*background: rgb(88,88,88); /* Old browsers */.../*background: -moz-linear-gradient(top, rgba(88,88,88,1) 0%, rgba(76,76,76,1) 100%); /* FF3.6+ */.../*background: -webkit-gradient(linear, left top, left bottom, color-stop(0%,rgba(88,88,88,1)), color-stop(100%,rgba(76,76,76,1))); /* Chrome,Safari4+ */.../*background: -webkit-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* Chrome10+,Safari5.1+ */.../*background: -o-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* Opera 11.10+ */.../*background: -ms-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* IE10+ */.../*backgroun
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (480), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27312
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.210259569073202
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:yYQdY11bMuALPrz8xw0RzxDr4r3fBiuniY:yYQdI9MuALPP8u0Rzp4rvBiuniY
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7F7BD63BBB30743AA91267AFECC4F792
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:36403D6AC25E2986F263AE869B13829DC3FF0008
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7D73E1FE0B0408A6316796C329C7454EB64A787E6A65DDF1C54F9B98B3DA182B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E0F4BDDD5435CF74A49E7A5AC6AF1348BCBCC11D8B0A1D1A9AFC0A0CC838B140A7D2A585A843C8C7CDFEEEE76FC10920D25E80C9C3EF47079E9FD9CD4398C5D5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview://<script>..../* returns a jquery deferred object, .done() means an invite was sent (or attempted), .fail() indicates they dismissed the modal */..function PresentGroupInviteOptions( rgFriendsToInvite )..{...// this deferred will succeed if an invite is succesfully sent, fail if the user dismisses the modal or the invite AJAX fails...var deferred = new jQuery.Deferred();.....var Modal = ShowDialog( 'Invite to Join Your Group', '<div class="group_invite_throbber"><img src="https://community.akamai.steamstatic.com/public/images/login/throbber.gif"></div>' );...var $ListElement = $J('<div/>', {'class': 'newmodal_content_innerbg'} );.....var bBulkFriendInvite = false;...var steamIDInvitee = g_rgProfileData['steamid'];...var strProfileURL = g_rgProfileData['url'];.....// see if this is a request to bulk invite a group of friends...if ( rgFriendsToInvite && rgFriendsToInvite instanceof Array )...{....if ( rgFriendsToInvite.length == 1 )....{.....steamIDInvitee = rgFriendsToInvite[0];.....str
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp3e0tp5qh", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 1153
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):685
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.702404523698239
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:X3l16qhx7vkcq9kRoQD+vFs/QGAGsR4cZ4BWlwupu99I6LeUcg3iYfsxdx:X3qqhxvdnSFsY7RCQpu9W68g3iYmx
                                                                                                                                                                                                                                                                                                                                                                                              MD5:385D9B0EA2DE231A05924C08AF3875ED
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:016C6C9D8BB35E7DDB0D0AD876572E4D1D4F1587
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7CFBF93C8F13F0AAE71BAA9DC45ED76470E4A741EAF30AFE7E59789C2A98974C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E8215D9E06C26C8191286F80B987B838E5E8E8075A0112BE0A1F8C87525A80B04FBB1527C5E2D212B7571CEFA626D3278F3DDE5EABBF646A938B800044B27554
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/home-hpto.91e522f5.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp3e0tp5qh..Sa..@......d..J)-...<...y.#.v.=.i.....;-.r.Q..y.yogv......$pUs.X3....)...b...T...j..a.rB.X...o2.u.@H..(.......x....X..Nw...1..b.%*._..'L.*.1..4V.8..!..bt G.w.P....7'ix.bZ........w...}.k..!AS....{.......m....uC3..Q.......=......A.pS..M.pW...]...v..e.........T5r..kq.....|..P....,./.P..w..).v.89%......>..N.9.....T.".~5...73..bv<....T.......W....di.|.51...(...1.../....J...V..Z......i.&./\...-....>..%.B...K...p&!.*KdCfaXi....L=.....X.c..<Q..G_(w...G.(a.HA.%BZ.S.X...D.lgMK..<T.5._O.](.r$..<..r......s..x..I.%.j^b...'.....Q....F~.g.UA$..{,..*...7.o..r...M..#o...}NK`*...%.......%..x../.%....?o.Q..b..15....]I..Pc...z......s..1.y.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64098), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):85028
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.519305314130477
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:aY6Ugk7tkXsehIRRu5UwPHJ3eA4ftCuEHv:UUgk5MzfGtgHv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0C54EBFF84401DD9FA38498379276FEE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1583CE86F3760716B8A89B5400450A32F6F802C2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EAD27DF6821FF9C411E0B8CD48698CFB62CA6BD9ABC3FB7771CEA100913B103C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F7B5C5E4A7EE2112EE49D25AC99AC1F789527E37814DC8B6ABA27296AF7028A3F0D513FD87F68E668B962CC215C0E0FF7A95A19A24FCD5F9E9BEC721741493AC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5082],{39621:(e,t,n)=>{n.d(t,{A:()=>oe});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),vo
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp7l4e4fbf", last modified: Tue Oct 1 15:15:46 2024, max compression, original size modulo 2^32 22894
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7522
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.972987809710548
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:MneW05XfQFyw/ZM2RLLwZtt71DcibdBs8JB03dfulUsnL69bedu7GcbQi2gGfkv9:CH05XfA9zRfGtlRFirfuusngedvB5k
                                                                                                                                                                                                                                                                                                                                                                                              MD5:314F25B3E3660D0E9FADE6EB55B2D928
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F7C7119B76B7D6E3A8EC80BDBADE8008084216DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:99367C75805BAE77808F51FECF8D87B03BD62F278490C9584B1F6971EF09B123
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0EE531BFCA9EA22AA40BF66C567BFA2D5C9CBAECAB2C0A338A0C68CA84FD8ABDE916C41614DD86FBDCA21676453F8794EE88B4F808B3707D1D2A0D72DA1609C2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/8832.2494a614.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:...."..f..tmp7l4e4fbf..<is....W..Y.........2..8/.=qn=...!..ErH..H.....^J.v.\2..}w.Ak..^.%.<.&.X....?...G.^....8.At...._......:.>.|.f.P..O........tI...~..oF7..C2.ih.'..:.g~..|....A..<.a..y.%{.=M....It...u.=..0I..X.71.g...fh...?~...../....l....k*..+7.q..{....h.2..|:.1>=..{......{..@<....K|..k.]....'.G.(.....`.SX~^....Y@w\d.0<.M......l.?....d..c.QO.b/Y9T...G....&...4.S.;}.`......4.Q..<..~..`.3.@.....E@2f...t..4.Q....{..}.4g.@...~..@....t.....}|.?.D0O<c.\m'..G8......4._..S.../..*.'....#A...p.....4.g9u...J...4......3....0N.,...,:.../.s7..oN.z..ni......VtZW:I.....sNHY.h.....#......f.M7yA.j...m.d0\.A..s.b$>.fO.m...e.t..+..&...0.J.0h....1*....".......nzr..&Q..V....-.3...%..p......hY.a@.~f..s.d..s1.........[A.N..Gj...."'.Y$.....g..1l...G7H.......n....3..5.b...Kfyn../.?..=..T..^.$.e....$s.}..EoU...}....28......lE...~._Z.].gl.F.....;.4......so4....a..G.:@S...^.b. ......V..V...5.t[i...^NEMe).*K...6.@.9...R..C.....h............I......5...G
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpmdx40ge3", last modified: Fri Sep 27 09:06:01 2024, max compression, original size modulo 2^32 52702
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10422
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.97829809550397
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:LRUCFo70JXmGzEDEdy4NzwAxhjxpnOFjzqFCoSHAg//h+ip625TIaZOJF:LWN+BIodtN0Aht0/qFCvAg//0i1TbyF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D5BA6ABA091D9BCB130FE410DE5BC6FC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E24317B6F94E69B0D6B11FC8A6B082F999257CBD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2809C139EB8A2FF14306782242C06882DC030ACBFE21125056D07AD6F2862D09
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C58A635FC7C2F1A2C6965BEB6443F484892D2FEA8FE0D1346CE9E0D491F45A8981E2BA0BD50CFFDBE2CF59A306DF563FC0699C6C20FE39402D96AFAC06C56FDE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/1876.12b8608d.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....yu.f..tmpmdx40ge3..}.S[I....W........[.... .A..F.z...B...i,q..^.......<......a..2.....3g..6}u..,/.{......2.Z.......&]_..M......>].?......7...:..V.]\/..v..........|....s...r...P..h..\ZH..|...i.2.....r..E.mW..*..-......W.h..T......zu.}.......e.K._7..n.z..|.."&.-^..O......zy...:.\...6..`[.u.....&]l.\..p...I...o.......B.`[....t.N..=..^.r.z.(...T..`Z.Y..-1;XE_.....j....+....j[....\-.r.7i..79Z..(&.Mp......3Q..F.....f...N...4.%..!_..z...MQ....rq.K.m...,.:.Uar8...Z%.xu.....Wsy.../....O...~.....i2.w.qo>}7J..d.t.o....]m1..P.T.G:......E...*..b..,.O2...z.*7.i...N..${.O..q..w'.^.n~..w;I.X..P....z.g.q........?<..w..8.......3)f....d...q.#.$G.no:....R.C.4...t....1....b'G;v29.u~..Y2....;.aI.8.v..-...&..&...H.H.....>D;...1.#.........]T....2l..j....a...j.;....J1.?r..e.!...-'=|^.S*.L..2........!.fMG.9..8Fc.Z.....i.....DTg..L.c%......N.N.....#.y.'.K. ..Z.D......7....|Q.w.O9./....K..Z.L.9.....&.4.....J.^...r......V.E..&q.....w.*..?.!s.n....fK.........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1627), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):88896
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3504858213493325
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:VV/ptsTuIhS60HOHTgJRN8P5JkIkTKDT9kzh6ruP5LOJ2nvqnFnOWPj+5n9IAjOL:rpwHTnRJATET6pOYoKBeGseprA
                                                                                                                                                                                                                                                                                                                                                                                              MD5:33FA8BE203B6B0A208B41473886CF984
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:530BF83F1634F9601D9488222DDFED670EFA4349
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5FEE6AE1C3520CB28BF57B4B285F48C0819DF5162BB6CCD2B8651E479DB10AF9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C3E85F898F5A5CECF5CAEC37A219A63BB0BB08129E95C4D9F67F3BC89C3F628B0E5D31571E92373ABD9FE7172DE640BEBD808DB2490E740931E65B64FEE1982E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..body.DefaultTheme {...--gradient-right: rgba(109, 38, 44, 0.301);...--gradient-left: rgba(50, 255, 193, 0.103);...--gradient-background: rgba(34, 35, 48, 0.93);...--gradient-background-right: rgba(109, 38, 44, 0);...--gradient-background-left: rgba(50, 255, 193, 0.103);...--color-showcase-header: rgba(43, 45, 68, 0.93);...--gradient-showcase-header-left: rgba(115, 173, 184, 0.247);...--btn-background:rgba(43, 52, 68);...--btn-background-hover:rgb(53, 62, 78);...--btn-outline:rgb(93, 102, 118);..}....body.CosmicTheme {...--gradient-right: rgba(248, 70, 180, 0.301);...--gradient-left: rgba(9, 243, 99, 0.247);...--gradient-background: rgba(46, 13, 36, 0.93);...--gradient-background-right: rgba(70, 227, 248, 0);...--gradient-background-left: rgba(239, 243, 9, 0.13);...--color-showcase-header: rgba(57, 24, 61, 0.93);...--gradient-showcase-header-left: rgba(20, 60, 68, 0.93);...--btn-background:rgb(90, 40, 92);...--btn-background-hover:rgb(100, 50, 102);...--btn-outline:rgba(140, 90, 142);
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1769 x 905, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1191493
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99182342243666
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24576:wf31nm7yQy8yb7FpiM/cPgGUREaZ9gtn3BOdYMsg8x:wvZmeD8ytpk/UyaEtodVc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:131D06731C3D240F5985B12E67D6F374
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:297EEDC5A98687AC1413C397A68EF2ACB80D1137
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7EE0714A0FFA443DFAF8A6F680D8218D02D89A5855F90B04AE20647387810319
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DF9968395E43D1A632AD91CE2AB7299FC35AE84E15E7FC44D38B3FBCEFDAE910E89A26A67289459430BAB9B6D2AA32E03EDC599C6BCE7A71899CD8907BC5E9EB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............X0....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmp:CreateDate="2020-03-09T14:10:17-07:00" xmp:ModifyDate="2020-06-15T21:07:29-07:00" xmp:MetadataDate="2020-06-15T21:07:29-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:e6bfb5bc-4a4f-0b49-9186-a33ce9752488" xmpMM:DocumentID="xmp.did:198c2cb7-d8f2-2c45-9bee-61a4ea3fe231" xmpMM:Original
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):123
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.773349822511466
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YBE5QWAX01h8H8X4ce8yUGoBi8HJD2gSJc2Q:YgDyG6w4ce8HDi8SC2Q
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2C1DC878E998F80EAAD73C3FFE9D5B84
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F63BCC3F137BA80A85F3C14717F1B0D746CDB0ED
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BA566FC7A05CA308AB1836E78447624E742F10AAB560B3557E25C9D3ED4685F2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0280C0AAD00FF75E421FBC4178F72DA4617E295C989173D6278F216E37F03641A76859D814F0BB087B99A8797FFBD953F1D84688462609F801CCF8476CFF7823
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://api-partner.spotify.com/pathfinder/v1/query?operationName=isFollowingUsers&variables=%7B%22uris%22%3A%5B%22spotify%3Auser%3A1da1dd9sgp1n0z2e7m9khkvjz%22%5D%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%22c00e0cb6c7766e7230fc256cf4fe07aec63b53d1160a323940fce7b664e95596%22%7D%7D
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"data":{"users":[{"__typename":"User","uri":"spotify:user:1da1dd9sgp1n0z2e7m9khkvjz","following":false}]},"extensions":{}}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp5zamwag5", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 21484
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7275
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.971819008422999
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:JoW3NvnbSVke1X/inh7ZTD5CHtdaK9k5lr/4blD9tgIl:JBNevEh7ZwHpk5+b35l
                                                                                                                                                                                                                                                                                                                                                                                              MD5:88BF86983DA31AF864981CD27A8A7E13
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AA6D0D0653FBBBB40EF61FFD9C1D321270931750
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3069B3AE8D339D1271FA9EC671C1CEE50B7B716DD94D6B0DF0868BF6529A205E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:09B099463CCB7FA25F4D112B641A780D5D8F93188177472E328587A35D1AAE929307EF09C48FB3D2AC64ECC479FFF90998D1E18B27A4BB3DD8E35AE0DEED564C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/1487.3055da99.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp5zamwag5..<is....W`m.!.5...q...L..c..p8<B*@..Z*..#...O._..U:9....E..Dw.R.Yyge..0.........,..I..KMi....M.......6...n+.#.,t..h....mQ..BS.....|}...0.....Z.qCV...r].)aDW..t..Y.5.~./..../Xm]n....B\x.V.B.xl..b..z.....k.f.........<.8...()o...X.lSX.le.=+..{jj..W&.{d[...e.`...m=..t.j&...T..CM+t$b..jkN;P/BuF.,-l}9....J..lu........\"..Td.OY...P.'E.......$..M..Z..R..LJ5)x..1........H0H.4..-I..A.l.X........M......~opyz....n......F.^>.$.o.Lv.LH..Q.V....".OC.`...l.*...c.=`...P..n.......c.._X.g.@...NhZ.......r..g..h..m;....=....m./......3....o..VBJ...V...T7....;...../..h.k.i.xn....=.Wn.+#,.^.3.n.......J...t."Y6.x...g.X-5.MAJ$).c.T9..&.m..u<Y.I......(P.s/...E......"LP.'.b...R2..[.!P.d..qOt..'....N-..P.u.W..._H..!:..n.I..#)..d....^...VE.['.....mf.L`.A.]cM.......w.r.`6K.......A.W...e@......Q#h_...]7@+@...>...L1.....2....TI.b......\.(+7VV..`....n.H..\H.6.CLI.).0l..w.*l.{....{>....W.m.\3D..N..Lh.^...}s.-.l...)..@...V.....G....o.K......o4..a_*....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 2400 x 2400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2414449
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993546939211687
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:49152:Ag6QgFAOjDBmSkq2r4L0TyfuvnrGcK2s0scV8nERnKuwFZbP3oOyn4:KRHH0ufuvnKByRJcP3tyn4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:92FE893724DDB843004E4D0AF9D4E7F7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FB726A0CF4DBA270BD9789AA02AE289567EB44FE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DBD09530B18B7C3B052495392E6CFE17674A5FBF7171F468E57207F0EC9B67B6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FD2BA75E72BB5E5CF7C404910E14EF3C49F12DA8AFD5EAD3ABE45B81186353085137F4F37E4243831C60E645FFC7FACFA6205A048996106546A57AB7B795560D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...`...`......M.n.. .IDATx...y|.u...W.L.&i.4...Z.B...|.;9'M[nhi.L...dfr.$-4=r.c#..* ..x..uU.]uW.]QW]..9...........wr6IS....|<...Z.63...3............eM.&..=y`.......0.0.$.N.N..%K...p.4...Fvv...).7.y..).4..L.&...m.n.g4e`4.D`...,'?.!....)....@.*...1..a6....m..oj.......d'f.n..+0"W.^./z.F.f......-............#.....1...>..}...>./.4F.y...."/.}...."....#....;G.K.!|..0........O0..n..E../...._.h......G..l..f.........0...h..m.`4.b6W.o..l^...@C.....5.@s..-..,.l9..L..R...;.k}...$......I..f.c.....x........M.x..?n-k.q.....................&.?...l.o......)+....`..i.7.9s.....3.1#...,..N 5.D.O.GJJ6).NaZ.$g,&y.i$./...G.........k.J..1/-%..,.........5.c64a6..4n....a;FC'f.^...1......_....?...,....G.h....3F.[x#...+......._......e.......>..}._.i..G=_.>....E^..a/...w....k.!..sG..../..#.L.@.C...`D../r.../1.?......0.n.~.3r.f.;...L.Z....f..........5.....t%..n.h.f....m...b6.`64.m..m.D ."..Br.g..}%..*.....y8.n.iN.f/'9}..5...i..2m..R2O&%e>..Dj.\...>...Y..AV
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2717)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35946
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.471620889692367
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:6DyNw5wDn4toiuumfztiabrBOWi5uf/J8P2Bcn+irSPMRpk+b/902GwD3DJgiOYA:e3Vuum7tiGrBOWguXTc+irY3Q/902Gwe
                                                                                                                                                                                                                                                                                                                                                                                              MD5:05345F56355FA8421E88B29947743EF5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C2652FD719B401718457C94BC3292D3204699D00
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpd7sg844q", last modified: Sun Oct 6 22:10:07 2024, max compression, original size modulo 2^32 31544
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10973
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980885076972792
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:E4oJqBVodSNKh5TG6VqpAhod3MyAzoMww5OK3yO1lysp+p6:E4m+VBuXCAs3dhU/3dsU7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:808B243C7103C51BFF6B4D8470C4A14A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D64847BE9FFE2D53FD8DDB66091A5CE123716BBD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8F8327C8B92098C3ABD1F5DA936821F3A11D9DA359B7FFFB04E92950524A5C97
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6948BA66CFDF8E7694CF489BD7E07132EAEEF179524683420151162E2D364242B9189DC394633333DDB482739B7F3A312D383D558A98CE9E95D4C4819C4D0C2B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-watch-feed-view-container.7fd61d66.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpd7sg844q..}kS.J....Wh.:>.1.WAV.-.P....e.C2.hH0.....+.....S.j.2d&...MwGrl.es..\..HH...>3.&m..tL...M....W..fO.....z4t.WUg...p........))..{.x|,..Od.-....%..d......'.I)..F...w..R.,.M...$..r..O...(3.H.I...|1.$.6.'...s.B&.$*\.S9........4~?~(f....I...P<.<;.x....{.B..=*'RD.Gtd&...c...F.&g:.3.8..Z...Nx6...OZbD...>WF.d..b......A..w..N-E.VU.R..hU.J..~.;.<.<!.&cYg6...#...,..,.6.*.^. c]Q...\......3...M..B4f+=.vMS.l\....].N..O..x-M.LUn&...y.s_.-,..B...H......$.0M$.O$..#'..O.r.2..#....)+d.Y..4......D2..@3.Y.t....M.......&.$.N... A+....TqO.. 7}.j./...uS...@..E3..ZI)o.I...4..,.@fY.G.k)..5.'.6?0.........R.%...[6.,n*...$..E.....X...b..puX.T.atrd.\..a....p.b...{.|.....[.+...........T.....W....ZT.._.@L&.G.?}dli....N..H.~_5......r.&..2'[..l.,..R..h......_....x..Lq'x..kk...t.j..e.3.Z.....E..|.2.."....2..,x...}..5...q..Kh.4..N...&..Z!.%y.....`I"....|....c.....o..v.Q.U&.Z............Z.I2....th.t..>d...G...B.hMP.(...B...d..>......d........B1.I.1RI....."
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpdzqd4jw3", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 1926
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):983
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.77111503577288
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:X3EvPPI0TvbDnMPjMbMz8wt7NHOuKX9DfAByLj52Cn1hiCT3Hp:XUv3X7MZ7NHU9DoJOo83Hp
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E9A41E62BC3A62F3ECD9538BB404B073
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3359849E4C9AAF577BC482799856BBBB1585BF35
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:39EC5A2E7C61D90FF0B204E11C438E70481BC5F8031CB299FA5F309AD4E18503
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4E6915AF8A4C0302201A410A6812BEE4FCF0DF56154E654E657C817D477EADC1BA6093447C865C9D111B3C589AA640DBDF6080EB1C43D8662A43655655409F32
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/3156.54cfa544.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpdzqd4jw3..Umo.8..~."S....Z..yq.+.t].[..p...-%Q.H.$g.....ui.b;`8..i.".>")Tz...."..(B..b,...Y.VV.q..5>.^.D..)L?..b6..zV()t.`)..._...bjK?.nn.[q.{.7...D........h.@....*$....>Z0...z..!&..N..w1)@....L.H.v.....?8..1q.i..U.b...w0..hK...V....1.w...L*m..~Y{?.!f^..n...F....H}....._....-?9Ed..l8)N'.3X....Z.A..E.....E...{..J......E.&..m_|.J}..^..[|X..:.y.W...<K..V.k.?...#....%a.FM...G@f*(gAx..s..4.r.#->7.@...1N~....w"4.........<r".N..........hD.b.es..b*.wB'7..`..b.l.5.Z...1'.b.P(......"T(........Z%.^./....9S....J..D.J....`..].d.... .....^.aM......X.S.....0...P.gJ...z..o.}.........Ge.K......_8i.#. .....HA.GD......d!t)...4nw"0:|\6......J.Ibh......-.]].X..a....T.z.C..G..&.m..b..b.....?.z..@"S'..[:..P.|hC...,WL.~F...2V..?P.!Y5...JzB.9.`.......I.....Y.l...qW....u.l....i.....=....).u.}...jtyz...........r....V.U.....|a8SY...J.~Z..lBN...Pg..h..5../.Y....7..G@J]v{...H..'..... ....nJ..k$..`.fs...x.b..M..q....{..&..4...1..mH.......%....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):25531
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.838611721230337
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Zif/Qitx3tUukiRLTgpA7Lhgc4VDGt1Gw/:6XU+LsS7LhKVDUP
                                                                                                                                                                                                                                                                                                                                                                                              MD5:36715D0D28DB789ECCBBD12EDA1C3DEF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D7B32D8C8096EB0319A59D9FB525DA33399AE7E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:70CA7F171ADB5F3C176EEB9C91C2D32FD884C54E5F5B666A84CE2D4B682215D9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5CDEAFEAA2D62664F001EA1669A978198728A7CE3C6748F4FB79C3A6384DA192AAE2D72E5D3195CA3EF8BBFC73D3AC1466AC0B848BA389E9DF43C878243E4C8A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2022/04/Untitled.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...X...X......f......iCCPICC profile..(.}.=H.@.._?...A..8d.N.DE...E..j.V.L...&.I....Zp.c...... .~.8:9).H..K.-b<8..{..w..^f....T.2R......W.1.~..[b.>'.Ix..{..z..Y....=J.d.O .e.a.o.OoZ:.}..+J..9.A.$~......~..1.y...Phc..Y.P......Q.?..y..Z...=...9me..4...". B..*J(.B.V...).{....H..\%0r,.............7)..:^l.c......m...v...<.WZ._..3...ZZ.......[...\...O.dH.......3..,...t...5.q.......pp...({.....{....(cr...>&....bKGD..............pHYs...#...#.x.?v....tIME......*1.X.....tEXtComment.Created with GIMPW..... .IDATx...yXT..6.{V...v..AQ@AQPpCE.d..h....M..I.kl..f..k...%M.6.5q..T.T....J"**n.2 8,......yc4..Y..\W...g.|..9.y..<..d2.@DDDDf#d...................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38087)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38211
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1575116029654815
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:d5veG0+6ihBBT+MGGgCEYBEZ9yEfRSEVdYGQO2SlT6qFOTH2:d5veGsacGrEGEZ9yhnO2SeW
                                                                                                                                                                                                                                                                                                                                                                                              MD5:98F48B986C117E04ED8FCDBAAEFB7945
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7AEA7AD94F81C908679B83A1B09BFD9D60E3EADD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:794B9F4FA15362394D9913554121B956F2EE5F5DC368540A8CC761DC9C7668F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D46F8B6CB86E13D5ACC10F9B608D8480305615005C1DFD1C2A828F11AC5259012EE704090F9CE3CB9F86C67466D30C516D5263256D356556098A1BC8516A897C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://player.vimeo.com/api/player.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! @vimeo/player v2.24.0 | (c) 2024 Vimeo | MIT License | https://github.com/vimeo/player.js */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e="undefined"!=typeof globalThis?globalThis:e||self).Vimeo=e.Vimeo||{},e.Vimeo.Player=t())}(this,function(){"use strict";function r(t,e){var n,r=Object.keys(t);return Object.getOwnPropertySymbols&&(n=Object.getOwnPropertySymbols(t),e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,n)),r}function u(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?r(Object(n),!0).forEach(function(e){s(t,e,n[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):r(Object(n)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))})}return t}function j(){j=function(){return a};var a={},e=Object.prototype,s=e.hasOwnPrope
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):94232
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991944664919261
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:htvEpK0pYhIW9TxCp4kLIZfIo/7EwmDphIEMeHrM2MCi9oKy9ZhwnFzmtE5ExNuH:Q96IWFw4yefltGrMKPeFIE5ExAH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E1B9B75F30BFB092F7AB8D5325589350
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CE773110551F4564EB2FBD070D5472679AEE3808
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E213FDA3D2FC9D08A9CA6FEDC0601CDD6FF11B803400183C9D82B6EC898D05AF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BBCA9F571EE0E864DA2FE15B03AECEAFF2A9C3DFC5A7130165DA5C794B3A17CB7CEFD51ECCB3C182B7BA1A13D112E50164508F2252B7C9F616E6C0F706A53367
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/06/Necmettin_Erbakan_Universitesi_logosu.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...,...,.....y}.u....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2020-04-07T01:47:12+03:00" xmp:MetadataDate="2020-04-07T01:47:12+03:00" xmp:ModifyDate="2020-04-07T01:47:12+03:00" xmpMM:InstanceID="xmp.iid:438f57f2-ab43-7c46-84fb-3985369788d5" xmpMM:DocumentID="adobe:docid:photoshop:80574a03-edc6-8b49-bb84-9d17a3e2556c" xmpMM:OriginalDocumentID="xmp.did:1727cf66-2e2e-ad4e-b667-f03005071a99" photoshop:Co
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2050
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.707575586582423
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:av78p4wkHBzXzeXAQyc67l0QHsqKqnFKta0NtV+sI8:U78p4RHBnAAQyc67l0YsqKqFea0hm8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:63AB4EC2F31125EAC8BDCE4C2A48AE3E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CA741797E4C1BB78848BE025AF04352DEA4FC1C9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1E2E5973DD418494D6855D6B8A930FDDEDE76A33F3D3193EA5F9FD7B48A0C426
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BC64AD3BF1D0442D7A6D016201CD639DBDF97916253F18F66D43D0459394F7DCFDD369DC7B78D49F04228BE4F05C3D00A00B61005F3C27C376176E4149E63899
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/239140/ca741797e4c1bb78848be025af04352dea4fc1c9.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@..........................................:............................!.."12AQa...#Rb..Bq...3UW...........................................................!..1AQ".....2BRabq..............?.L............`H.Q.\...k.8R...Zq.S.PJ....B...'G>...(PE.w%dxJ.. ....?..Q.....6f.U.."R]/U*L'....\l.F].!9..Y#..............h.w....~.^....v.sM.-T...Q..JI.e..k...du.@.4.<..bFq._2...3.Z.T-.kM"6.R...wU.s...T'..\g.-....2..S...U ....sF..,..6..+N4...9H......Q.V...]U.. ...D'...~-|.!p.R.}..}m..4....pr..#...$..>i.:...8.E.2.N.*.T..O.].....{r.t...5.KK...B.(...R.HH............pg...iE.q8.u..\.*....}.../N.Yq_.7[.|R...\....m2:.:G.X.'.(...T......Z.........>]...YG..O.JBR?....L......3.......g....kv..BwR.I$....a.[...Mf.c...^..w}L.R...(.;....#X.M.K.5...[O.?.f.]......$)1J.Ik......Q..v..ZQ.a....:U.^..w:i..{..9..HM....B
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (35097), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35262
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.511058864020822
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:FWVAUJl3sVGZHB2L7eHF55zIls0ULAv5qUvvv8RCzMDC2dtP1NtXmKvC/FHi:B1obOsDLg5qUvvvm5RLXp6tC
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E88735D6EC9757C42A51ACC0AE691EDD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A065804C221CACCB69396EC6BE87DEB0989F20CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:996CEBA3854D9F16967FD9F16F7BB7B5461CA1A13833B7E4DFAE21EE8AAB5D35
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:37CFCFF6287D6EE9B37E3CDD1C315E4F3D6B29FF6AFA740245AE32BB70FF66A0B4B4C185985E785391FF8BD9AA16C93C6BEA2BE2D94172819934E56D5592EAFB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5263],{15799:e=>{e.exports={"duration-app-launch":"800ms",GrantAwardModal:"_2ilpH-HpvuSm6s5MWX5bA-",Header:"_2_vbZB-J_M1GH9js-PXnEj",Title:"_2yJ4jvaS0kUJdPVIPR_gld",Description:"_16dREqlIrGflPfbNtLGdJh",ButtonContainer:"JYQgsMzgbFLgarphirEoQ",Button:"_3M92hj6aELzceURcKR7WFu",Selected:"Efo_8muMPNLjjSbObMuDq",Disabled:"_3k_TnD8zygLxN0YOdqn9B1",LabelCtn:"_3jka4zmfNL8_t69ZkB-JmU",IconCtn:"_1fdGEFL1uEyxjfiarnOXI",Label:"_2iEkqauHWZiCAOo0cWqnPP",Points:"_3k_jxlKBddOAxgSknpHNTq",IconCheckMark:"_38WUBpAcqEe6Neu89Kri9T",Footer:"_164mmLkSJ91cXzABhIrlZq",Left:"_1v0jLHAK-8P4IONBwuF4kv",BalanceIcon:"_3VvvB-r8dZsAaPGZ2nsi1A",BalanceDetails:"_209Gyxysjz0vcGVVWuh_Xc",BalanceLabel:"_2u9RZJXJSDg3e-J_EX1exE",BalanceAmount:"_1O3FSoJxkQYLv1MB6H7QNy",Right:"_1hgRCff96-fQY4zKEKUka
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8000
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.97130996744173
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1938
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.680676617281769
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:FrHFEaNLDAw9hU82pD33i/OaQaTJCVZNg:Fx9PZ23iWltZNg
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE87854DEC1CF93AF65C6FD3AA019CF2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8366F4420E3B1B9A5E5936C9F071B8EE9F4E929F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D338DB6167D85DFCEFAC289A9E83831EED589EA997862A5C0BFEC902988D68BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E63FE280D374DBB561F73A83B3BB29E5AC305D94045FA3FC77E4B5A31EB841DE44E821AE9FA78AECF9E73CE28E1C07556B9F52FBF022BAAA14EFCD0FAD66EAB4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@..........................................3.............................!A."1...QVq..B$ar...................................5.......................!1a....AQq...."R...2...r................?..PD.$.I[._.\..Hw...m.NqN.......s..".n[Rf........[\...2S..O...y|.-.!.Z8.P......_..Z.2..I..k..nh .0.S}..BD...A...D.$.e:T...HS.*.&..2I.#...........h.......O..w..3..T<...}=".. C...d.M6_.j..Q..vN.!.[.kX....4..-kF6...`...I.>........{.......eh.D.$. ...E.%..Nkm.*.k3HT..L}=\ui#......zy.......xf;......nr)..$..........G....q.Z...4.J.?/..i9.6..Or...OtlQ..Ff!.....M.ZH.2q.'..V...._....*.D.$. .x......U...R.R.I...0..^.q..v.Z...u.D...^.k....Olv....E..=..E.rO.%..ST.Z.,6.U..Z..G..%.!.....T:JG...7.....W$.i....].{.Z..-!..WSt....2..fm..>....Xi..CJ.'.'.R.L.9.L1...5..O..1!.,h..)..W...8......$.h.7LR......L.w)...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpkinwc80m", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 23322
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8177
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973561253577923
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:5jFTMEKQ6LVdOEeySS6Xhd8zk6ZrqE1hp8tYSXLO:xFwEKQEO2YdTg51ijy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:251097E76804E5764AD4159132884FA7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2C6D847AE8EC0046FCF2CF0E13B92B6EB67E9132
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0DB9C1B405BC288AC8084783873F546B9E9EBD378F3A0B79983F8D4DED35FD0E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FCA6B82D83DE8DDC813FC1FB8E19CD51EB9C05B0FE1B8092D74A303A60245C6B2C98892F225E9A1FB6201C8A882C6BBB7900576D967AC2CB0B84F99292C700D6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/8000.25147683.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpkinwc80m..|.R.........Hs.:.w..q.1....!..l.maY2Zl.q..,..Lf.6o@...17b..k....Un.%!...xV;..EQ...v,....L...l.......aK..F...N.m[......j...?H.0.{..}....R.k.H.M.I.cj.h..&...L.n...l..0tJ...;:....s.\......wX..._{...?.e......WOV.r78~m..w/....x.`..O.....'...l...@|].0.^.R....*.....T ...n..v....{.r.+=..a{dx.m...J.T.H...JIQ$b..D..L-.TU"-..TKy.t.\.W*..a..Dz.[-.*e....A.>>U..j.`.BQ-Hd..E......B....v\:{:.i....Je..1.(+.%.}.S`.M......r..&f.... ....E.Z@|:0..j7\..4`v@_...e.0.Pr?.m..Q...&.\}S%m....c@5o.S..O..]T..".}.. .*r...e.g... F.E..i..f...4...%..... ...1..| ..dj..`Z#.........e..0......#...#.`..$....u..cjZ..(...k9.-dFd...!.D\.a[......{.mz....../S..D.H.....Zr.#...i.l....s.J.....e.T(....t*.?....I..U[...-.=]8m.j?.B.n......-.4....}.v..o...5_...\..kcoa...\.......C....W..3.5....zn...k.^.G.n/.R...{.v=.T...........q....R.l..<..E..k.7_._.R1...g....F-Gm.C..f...?7Z..h.A..lA....l..rK..k`t...?~d%...:y.t...?.H.#......lF"...}..gw.W......B6j.Zv...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42994)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43033
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.407806743148287
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:JTOcp4IW+JY7xKTnyDLhdsD5ORvd3UqN+JeVyTUpX68POMIe7wwHy8YB53r6Oikw:J6cp4IExKTyDLwDcRvdnNUeVyQpX682M
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1078AFF01C8B54DB26E7ADD973CB23F8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1148359C1FB68C60081C00DE80849AAE594432D6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B5DF9914F180CAE2D3B24E420F01E7BBBEFF21843BB16AE54015FD0885795E66
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BCF1C6EDE727ACFE179F0AA6D75940763AFACF21BE4ED926EC17837AC42384FED8E5E675D72CAE27E8D3F1A7ADD0BA02440DEED48A5F2BCAE0809D6172C7D0A3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.5.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! elementor - v3.5.0 - 12-12-2021 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e},e.exports.default=e.exports,e.exports.__esModule=!0},8470:(e,t,s)=>{"use strict";var n=s(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(9728));class Accordion extends i.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9269:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$dismissButton:this.$element.find(e.dismissButton)}}bindEve
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):56
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.361038520991695
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Hd1PT0kPh8kwOt1:4GLN1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EC3551FFB11ABB35A715C48E828982D0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:833950F4BE86C5C37030AF26E394F8492240248F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0040A6B25A96CDA4FAD06827E8200A58455488020DB4CEFC0946568BAB896CB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2756E95638253D127E81A25E3DD1456D6E0EC5B6DA2EFF9CB1DF67E8B8E0114CB405A058F73CE3BA88C777F5932C41271BF8BB419C03BE135FE6A6C871F67FC1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmsk1aB0C25JxIFDRM0Cs4SHgnVXTgh3gbizhIFDQT1rgQSBQ0ns9QPEgUNCHGFoA==?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                              Preview:CgkKBw0TNArOGgAKGwoHDQT1rgQaAAoHDSez1A8aAAoHDQhxhaAaAA==
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp3z8renfc", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 72392
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16031
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.984603059385805
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:yLpMShrdm9vWejN2MbDSmZirPlEqDHKWa1C3t1m9PtJ:0pMaR+uyUMbarPlfD4+cT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5F68D8B6D067CCAA5B6170DEE7C443FD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CCEA2B0EA9277F0A53A44727AA9D606EB22FF366
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:985C748AD1F4324C325592E77696C28624F3714918C94266497DA2207AD40773
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ACFC3174877CE1A297667C842337141E2294D1D5E6E9CFAF252E520ED00C6C0B5858811DE745B295D2E86119B4679C1C84F18131CBE4EE996049E0BD9A2E7C43
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-panel-section.8a25efbb.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp3z8renfc.....H.(...+x...S.@#.B.z;..#....~....$d.&......H(....{...n.T...'.?.9......8!6[...J....,Q3.WY.yA.3.[q.C....q.....VU...$EO..c9.).\...(...B....[M).F.^.&...,.W.....yAJ:...&c.O.p..0.'.._.>.a*%...q.SxG~EPs..@..![.Gc....lYX...........O.......{z.!...q.!0.-....O......9... ..d3P.~.b.z....#a)...A.-@+......0.A...S.... ...Qu....a....t3.^......>.}..{H(tZ#.k...9h.f...\S.=.X...50Z.m......C.3...Z..>...........{..S.&....'*.v$...5..O...o...c...=....'d&.....Y......P...g.....<.?9~l2<...P.t........."b[...~..3...3I..K.R.ah.b.X.S%.p.E...^.....S..8........+...nH}.;....L..^v.#d;.ty.....;t..'..N..../.bw6`Ul..w[.B..~M!{.....h.:..A.....v.e..].C...v.[N.N.R....v....`..w......T....G]t..]t....M..W._F.z;.q.4...7..>>......{.......ysdEO@nk...Awm&o.7.fs..#..vE.v....>!...78..K../.e^...R.(...".FL@.myh.>5.T'.RrXo..,t..9..'c)L..&.j..O.r.....R...G.....k. /..n.R....].J.C..377+y...>4.P..a'*..........|J.w...L.i.-w:....8.9R...{.^.-zl......j........H...........R,.[.]
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpfaomh3jc", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 925
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):625
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.657025358664777
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:XKLnfKSr7Pda+60WLDw9MUL5Y3KO72O2mCz3nVc/Xw5bdCX70wH:XKLnfKyjdk0WHuf5Y3KUp2mOXVHhy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:84A039E39CC53D6B0DDBBDB7DACA7F8F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9085B876E6795F0E72FEE663771413192EC8C034
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AECAAD7081A3F1531073AFB407400288D57AD014767AEBE2B343781274815E6A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E7CDD4C00D4C147CF2005B07D3F2C289915D904C902EA4A8757399221F22E254217D88532C2DD260A6E28321501EA07C5D23874F7C796BB620006A35DA4A1F09
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/2284.025ea66a.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpfaomh3jc..R]o. .}..T.D..|.u.Un.=5YU..Z.E.\'..<.i.8.}...I}.,..\.=......J...0F^.(...>...SD.Tq.,.R..W.=.....p..c.$h7.P._...+.].....;..N.'.Q......U..UL`.. .r...bG..^E<U......vz.Y.P...sBM.{..v.P.@q...*Cxzz....a....d..m]..[.2O.R....F/.G|?ZL...W.oWh.*[..Y?>.....I...;.m.0P...:Q...C%.....\...v..,v.;.g).)gO...n..a...+B....^..s.2.....b.`..+..).T.58...7F.(.....LQ.g..l.h...%.Y....{{._8...b..x.......Tk.,S.+=2. BW)~....T...8_.._..i...lL....r`..(A....]..]K....."j:...f......."4..d.z.....$._.N&..T.;.}.....!.dE.T....y.L..q...../.......k.......:g.G.V|.#...fd....Sd..r..zy{s.6O..'=..>.6....V..F....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4344
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.661169572950265
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Vm6q11Ph4PeT149OKg1ttMlaCJelBiYu4CnPEVkNp6XjBXRjEk0:VF2Ag1tMaCJelNuxEgpG9hj90
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4F27D1C51BFEB009251932FF8C5C3E4F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3AF41E57EBF572F3D43B8D525CC99F5231AFE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6C05DDEFFEFD7E10B73178CD6DC0F47C48680364B9C958B3A1F3487932E1EBE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:851B2D7638957EFE7CE1E52C0590E1B61A876AC72E70F1457F4E649A8A5C939031E1D94CB7AC345C42E296EDD30D95170BC606BF686EF913831FAE5D7C705460
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............\r.f....bKGD..............pHYs...#...#.x.?v....tIME.....'..<......tEXtComment.Created with GIMPW......`IDATx...{t.......If.B2..I.(....A..R....h.VK[.]Z...Xm..T.b..k..R..z.@....Dh@...HL...Ln3.....=.=gW..$.3.~...d......yf......%+#......... .......... .......... .......... .......... .......... ....... ........S....u)..I...I..l.......P.?.....:..bE..B|<"..)..-.yn..,..8?]...Q}....*.whOE.~..Y.........~:.M9I.....]...3:...#...K..U..}......Y...=...9........v..\.G.z.% ....i.....|%8...%.....I.m......p.`"\19A..P.<.w|.h.h..z.?]s_...og. ...e..g..../...........E.l.;..`.<}V.~....MrM.ZlV..Y6K...<.....0.6,.....n.%.-.....s@....%...S.;...}...v..@.};7I...'......^....@....$..^W....).w.E.ugQ.... ..]5G...L3<........~.....>=E.gf.n.i).Z.,....p2.w.).......tn......e.....S.L;.....[Q.n...2..l...y..)Z.KdG.....?'.c.A..V]wF.;..`4.(..a..........:hr}^]19.]..0..g.....3.X../.bW....e.c.`Y8......)....@..=.*...HIv..@............7P.EgOr..@.N$....JQ.....|...U..{L.5'
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):50297
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.272494390623752
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:gQl97m2UhpT8vMVgj4Mjs0nNKLn4WUisBq:OjgkYs0nNKLn4WUisBq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6456D197D494E7EE00DA27310D2F1993
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EB58FFB02961AF43CC7B99703F6BBEB46E380C6E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8B9D0D77FAB58E1E1EC4FD77F06ECEBEDF37E54AD7B3A3F0D6641DE0204FCAA9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7DC13B9C8F39A34CEE7E33539103EF17A1F33324E7F9E042F659FEC827A8F689A18C636D1EBE4E815DBBC7D700B52BF8C4FB74E8990CF05ED2467E126C357E36
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function () {. "use strict";. // log related. let logLevel = null,. logCategory = "(TTD)";. const LOG_LEVELS = ["debug", "info", "warn", "error"];. let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () {. const e = "debug" === t ? "log" : t;. if (logLevel && console && "function" == typeof console[e]) {. const a = LOG_LEVELS.indexOf(logLevel.toString().toLocaleLowerCase());. if (!0 === logLevel || a > -1 && n >= a) {. for (var r = arguments.length, o = new Array(r), i = 0; i < r; i++) o[i] = arguments[i];. const [n, ...a] = [...o];. console[e](`${t.toUpperCase()} - ${logCategory} ${n}`, ...a). }. }. }, e)), {});.. function updateLogLevl(l) {. logLevel = l. }.. // config example:. // {. // "cssSelectors": ["input[type=email]"],. // "detectionSubject": ["email"],. // "detectionEventType": "onclick",. // "tri
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmps51tmaem", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 7706
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3459
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.93733826472698
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:swshtk2WpJl8LrhjqP8OMw5ODVSQoggC2O4BJu4yyc:GtkjJ6xj0/ODHoggS4Bgz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:957F1F62D4F5D5029C4DBB25CF86741C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B5A9ADBBC72317B1B9288CEB4464ED9347365467
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8EA717966D43D456565C00AB4C37BF2C570A4913E40732E2CF85E259E193803A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E55B44885B9D3A73ABAEC2D0D9814A49E3A98550F1D8D17F0F494A383E69A9082F200933D5FD65071022BCE8EFC808E7F0BD162F82F3D9AB55F97CDF7C5A0D7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/448.c3692a11.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmps51tmaem..Ykw...~...e.Q]..g...-S.vB..X....bl*......H~`...5.C.Yo....9B.8)q..+.s]..#...O;s.fI.I...r!...~8.a..x..yw..s.$..P.._.w...0.....a.....Uk..N.E.p^m....m.m....q.t.Q.W...f...z..j...h.k.e ..V.Q5..R.c _.m5*....0..7..uU.U...n.pQ..-X7..o+...S....P.hW...o|...^.....\C...0..x.....Q.q.....8.E?...mv/.U)....[.-.m...o..V.__..o../.~44.p.._.....o..?:........&...)..o..e..o.....,>s.~.x.^.&......~D..wM....k7+.Jv.......u}....a..c......cN..`r.(l.|..h1&.f.C...CU.n....;. .M....H0.p..9..x..A...A.2...`J.)Z....=..r:..=...ls.... .|.dm.cG. ...h.[1c..B.+...%0..o....,.<...L.+.]...].n....n7/...Nu..j.b.|.t84.e.z<\.@.'+V.[q.?.^6../:g.\..i..]>g.........c.....d.[..+...0..................e..#.j..1.7xA.P7t.m..}v6C.hds.q.......n......~!....lm..>w.!....l.!y=w..ug..`..0.K.....}7...p..w..;..1..r$.ku..x.z..l$..K...Vf....3aW..<.J.Y.b.}....hp.....L.(K.f.J...);5@...b..l...>. ..w~.(.G...3...'@P........`..t.$...0X.pE=._..b_...y.*.zC....e....;._{y..E.....1..z......B..j.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):461644
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.35853784214656
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:/qkjPADxBldE7qZ8NdrcQNGMbMrVc/aHfcN5eCPqsWels:S+ADxBldE7qZA/aREueO
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3364AA44BD8B9CA63DF2F642C5F5BB3C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C196EA5CF4C42B05D4366FC55EA6F8B03CF2D55
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:402DDA334F81814B077C20D0D093636239C027F3E82996FD7C12CB91AA57540A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:27EC8FBD14AFA3BCBC703F8B23AEBBAB80DCB35E938822B452CCB6252CB2680B9EFAD7A6A02356688A036ED479ACB592820641BE0FD79F13F880F2B240B09AC3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202405.2.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/** . * onetrust-banner-sdk. * v202405.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):94232
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991944664919261
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:htvEpK0pYhIW9TxCp4kLIZfIo/7EwmDphIEMeHrM2MCi9oKy9ZhwnFzmtE5ExNuH:Q96IWFw4yefltGrMKPeFIE5ExAH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E1B9B75F30BFB092F7AB8D5325589350
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CE773110551F4564EB2FBD070D5472679AEE3808
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E213FDA3D2FC9D08A9CA6FEDC0601CDD6FF11B803400183C9D82B6EC898D05AF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BBCA9F571EE0E864DA2FE15B03AECEAFF2A9C3DFC5A7130165DA5C794B3A17CB7CEFD51ECCB3C182B7BA1A13D112E50164508F2252B7C9F616E6C0F706A53367
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...,...,.....y}.u....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2020-04-07T01:47:12+03:00" xmp:MetadataDate="2020-04-07T01:47:12+03:00" xmp:ModifyDate="2020-04-07T01:47:12+03:00" xmpMM:InstanceID="xmp.iid:438f57f2-ab43-7c46-84fb-3985369788d5" xmpMM:DocumentID="adobe:docid:photoshop:80574a03-edc6-8b49-bb84-9d17a3e2556c" xmpMM:OriginalDocumentID="xmp.did:1727cf66-2e2e-ad4e-b667-f03005071a99" photoshop:Co
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10606
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960793496693465
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:J4E2kns6GfdBQW343Ebqec+0Fm7lZ7CtzYA7xDYZL3EZa66fR3VLBr:J4ZknRWdQpHT+lZOF3DYd3yc5Br
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0DF72B08AC5AABCE5578B2B246B7102
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:309520151793065D1A635995D0EBB56A183C5D36
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F7B76C2F5AC262CF2F8CE512DD7D209D7DE54ED57B27A689BA3007F9CA96D427
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:529D74A70390B94825AB117370A26D1D15CEE3530A5A6BE518ACDABA0CD384A2CE9B54F79900FCAA9A03E5547DE2521DDFD16D2C5B64449CE24742BB6680D49F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/06/1526626186669.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............":9.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....1/.F...(MIDATx^.y.dUy.?......m.g.f.a....AE.".W 1..#.D.".."....!..YD. ..5...WDE.Q.d`...gzzzz.k............{......3Ow........l..f.y.F.t.<....ya.....'.............qai.....E.....E..A.X.....c.......UH.:...E...],...).Nj.[......2J.S(I.q.....N.;..3.{.g?.0.(^.o...P.T.*......-"...gw!......lN...,.ab.2.n".(.?....S....c..dW&.....Sh.#E@..@5._J.4..y=.....r...P..fc.x....!~.=H....I.Wd.%../.g|. 6..B....2..p$.o.8.._Z;h...*Il...I...'.r............s.4....3.#R."...A@Y..X....m..&0w.5.h...h..v.-'.z*./%y"...^#*l....;.H.e~..w8.?d..I.(...{"l.GF.`l..A.h./..;N.j._A.kh;...?\..<.lf...P..{..o2.m..."...OM.^...v.9<.@.*:^M..h{Y`...2...,..D....C.e.....P..X .z~4.(.....$...t.K.X......cf..&{...._&....8....,C....5v...s>.....l...DX..7.0.7s.[....J...+.c..9......t......z....R.#...F....C.Qq....0..../......5./$..f...YX..NH........\.f.F...D.F!.7....c.,........^.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16649
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.943841118321369
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:gqlGTZzMocj1oubwCL9qTzo43nK3Y2VnuszSE09Hk+u4Cs6E6NgOClpLVOCzybv:1YgoqhkMW3VkPzSC4CsmI/ROQK
                                                                                                                                                                                                                                                                                                                                                                                              MD5:95DE43EDD234910D0D4BB57EB3ADDC2D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9F278D1BFAA813B45AD253ABFF58D048B9146A80
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1BB11C6A7041AF8C155F40FB9F1A7BDA5352CD79CDE3EEA4EBF2203F2FE7300F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8894A1562E997E878462879734A84C8179CD5DCF501A6E73F6EE94BC7E49EA373EEAE969D839CBF24732D2B09AAC8264C6321301A69612750C51787D94FA0673
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2022/02/Untitled.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...,...,.....y}.u....iCCPICC profile..(.}.=H.P..O[.E*.V...P....8j..P!...:.....4$)...k........... ......"%..Z.x..>....}..^f..1...e..q!.]....a.!..Ob.>'.Ix..=uS..x.w...L....Y.........s.'.........tA.G....q.8...#..'....6.....x.8.....3.+..8..*k..0..V..Nk..,b."....2,.h.H1........U.#..*P!9~.?.=[3?9.&..@.m....].Q...c.n...g.Jk.+u`..ZK...=...uK.......I.......<.~F..zo..5wn.s.>.i.U..88.F......P....i...z.r..c.\....bKGD..............pHYs...#...#.x.?v....tIME.....0 ..{.....tEXtComment.Created with GIMPW..... .IDATx..wxTe..wz..MzB..B....{SQ.( .t...k.].+`Ee....^......4..d&......I.$d2..$x>....{.{..=.y.{^..8..A....5.A.$X.A.$X.A.`..A.`..A.`..A.E..A.E..A.E....A....A....A.$X.A.$X.A.$X.A.`..A.`..A.`..A.E..A.E..A.E....A....A....A.$X.A.$X.A.$X.A.`..A.`..A.E..A.E..A.E....A....A....A.$X.A.$X.A.$X.A.`..A.`..A.`..A.E..A.E..A.E....A....A....A.$X.A.$X.A.$X.A.`..A.`..A.`..A.E..A.E..A.E....A....A.$X.A.$X.A.$X.A.`..A.`..A.`..A.E..A.E..A.E....A....A....A.$X.A.$X.A.$X.A.`..A.`..A.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13775), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13940
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.542459039903219
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+THkxUngxSkonroUBHHHsglP4aGeUq3AAdTRZ+yvFM+CVLfs:qny2PP4axUqo0M+0Lfs
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7577D58B74B2C3E9050371C8240B25D6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D02ED2CD6E5EDFBF1CC8D80C886CFFE779441DD7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ADD24D4EC9F98D8C94EA6AE027C7BDEA9EA03698CFA9D7AD65DFFB4E6662EC9B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2D281F4B569A81FB90134F099FE3E0E83D3DDCD75F42378EA15A2A30FEB2825A3E7B8E0B8823F75D0F48E6F212A53623FC23CA52DA700E1FE12BD29088BDF44B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9617],{56589:(t,e,r)=>{var o=r(48763),n=r(2163),i=function(t,e){var r=new o((e=e||{}).typeNumber||-1,e.errorCorrectLevel||n.H);return r.addData(t),r.make(),r};i.ErrorCorrectLevel=n,t.exports=i},27932:(t,e,r)=>{var o=r(91446);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:function(t){return this.data.length},write:function(t){for(var e=0;e<this.data.length;e++)t.put(this.data.charCodeAt(e),8)}},t.exports=n},86028:t=>{function e(){this.buffer=new Array,this.length=0}e.prototype={get:function(t){var e=Math.floor(t/8);return 1==(this.buffer[e]>>>7-t%8&1)},put:function(t,e){for(var r=0;r<e;r++)this.putBit(1==(t>>>e-r-1&1))},getLengthInBits:function(){return this.length},putBit:function(t){var e=Math.floor(this.length/8);this.buffer.le
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:TrueType Font data, 15 tables, 1st "FFTM", 14 names, Macintosh
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):184219
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.1715477904396545
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:ZevphGNEm96ksZlU9WZEwXnwY3Xv8KLyVT8s+mW0uu2r9FsysMgWq:ZBEm9Z26kXWb+mN+cp7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C2C7A7425F730D9F97BD308C124864A8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:62364D0AA79799831FDD5C42388F96A8579F548A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:774D5C4748C420B65829564CB32210B2D612BFEC1D96EC51871C757A1D2DD2E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:267C8BFFB0A24ADC7842D4B55F5C75BD84E21C8863D47428666EB8682B6305B1FC3B88A116E1FCE25C6CA91AB2FA8AC4D069D02F6990AFF6D66529A01931A712
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/fonts/ionicons.ttf?v=2.0.1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........pFFTMm...........OS/2A9a........`cmapm.n....x....cvt .......T....fpgm..x;...p....gasp.......L....glyf..k....t....head.k.....x...6hhea...........$hmtxA..I.......~loca.......T....maxp.W.r....... name...n........post............prep...........V.........=.......3......3....|.......L.f...G.L.f....................................PfEd...............@............... .....................................2. .....7.:.D.K.}............................................9.=.G.....................................?...........Q.:.7.6.5./.-.*.(.&.".!.....................................................................................................................................................................................................................................................................................................................................................U.....)@&.......Y.....M....Q.....E.............+3.3.'3.#..wff.U....3....................9@6.......Y........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2538
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.763133697660499
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:25ColWa2YUatyYCGD2pPbyC0+uezQJDQPvdK0CjgwRA+JFemHGaDw4XtLjP+3:25Col12RatWGD2BmJDQ3AqwhxHfD1dj+
                                                                                                                                                                                                                                                                                                                                                                                              MD5:683AB51626124795DACA11EB7D8D2174
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9DED6C9A7F45E3542A1A1688A49BFE820F57F4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:56706A26AC605114BC426271916BF58AC20E26935BCB62119770DB964D9DCD2F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DDB6D9C7464662A08F322E484E40214C4042320A27C1194C997B70CBA20273B496B3686F0C0D5242E2D8326567E850E653EA79814510666F694E6A568B7CED89
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@............................................1..........................!..A."1.Q..2Ba.#..R...............................(.........................!A."b1q..QR..............?......'@L.;4..XCi+R........O"..r..HIYl#v..Nz.W.'@N....!#'.-.GM.....Q5.10eeV.......:.G.8.NH............X.-.|\..].:G. .70}. ``......*m.P......p..3.?.=.VV`..S..@.....<..@i..kZ.zT..Ov;O6.|.B....H.....:...:.AS*ZYEIE....\'...K..g.....T.z....K...d..5z......+..d.FQ<%G.O......u~..I7YF..o....../....V..s....t...7...?...V..i..d....-.U....l.]Iz.%..-.;#6.B...=. ....5.uY...}9p....s..T....V.e........e..n$.)D.J$..-v.o\0.zo"D..YM.0$.m.d...uM,..R.c,.JH .......Zvu..md.^..Lg.n..u&E.[..B...Fud.m..v...`.^..jEiU..k.Cl.B3.H..I..*..C....CHO;...MS.........ow.+I.9.3Uui.t....x._.ow....e..Pv;.8.|*:...*P. s.>:..2:.?S.Z.E..K....\...u..d5....\.z.n.k....\.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp5fqebk_6", last modified: Sun Oct 6 22:10:07 2024, max compression, original size modulo 2^32 758
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):511
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.642519716988302
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:XRbD5pIQMUJqdCF3fg9QDjunp51ZcTYlEDiB4ScQYj2jL:X9lpIQMWGWmp51K2EHdQYjk
                                                                                                                                                                                                                                                                                                                                                                                              MD5:06475875E21D84831640DF3FE50D4B47
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1B414B6AC5587B73A081A42D5CBC3ABFC2E1DA50
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08FF83FC33D5D944917B0DB2737CAA220D7409E7670DD7FAEF3B2158D3532464
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F148224376E432BA968C79A83B4154F545E9D36A2BA57E9CB32914C3D1714868C2120225FA4769D84D5D37FCDB8F8D4D56D56DA9FF9CF6A3832C1F9E0B85E45A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/6381.2d715744.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp5fqebk_6..RMo.!...W8...&.....V.....j.eEx..4.V0..]../..V.VH..f.7o...{..-..8g.7....;).g.a.K..M.\.h'...T....k.W:..n.Q._....Z.N{.Z......ig.G p...8.9.p.p.fN.sM...9h!S...W.bv.cO.........`../ dt>....R...h:.Pvp8...t....>Q....#5LG.O..c.........w.B..et..M...!.d.\...N.Z.Pm...ko...-.;\.!......'FD.:..D...<\.n..).H).G(;.... ...m....%?W..{z..........."0.I..&..)..i......P.._.w.A.(T_c..N.....\.P.3..;..'...............+d..c$4.....d..b.c..V..ua.6K|sv...B.K..Ue.n.mQt.H.7...d4...........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8123
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8637334497957845
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:FgVqUlKqKZPs6sB7iKuKkNKYZyam6sB7/xvGCdV8JpQZA:qRKqKBsjiKuKEKY0Lj/xvGCdV8JpQZA
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5E555FC5BF56EBE8DA9DB94DCA66C8BB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8348B207E53B7C236724E690872D589693341801
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:18FA9A703B20EF586C830482DE773999F4CCCEC23D169DE212006F9E63C11C5B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6DE2B11ED35A96F38044EA645459AF40ACE8ECB9AD37ED180DEC00F01C5276D6F4B3B8A0BF391DC0979D15A490D1F83931B84947F7BEE46826D850FDBEAEEF13
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202405.2.0","OptanonDataJSON":"50da44be-0564-43df-b139-329aedcf267b","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"019257b8-4176-73ba-824a-98d0d40a909f","Name":"IAB 2.2","Countries":["no","be","fi","pt","bg","dk","lt","lu","lv","hr","hu","se","mc","si","sk","gb","ie","ee","ch","mt","is","it","gr","es","at","cy","cz","pl","li","ro","nl","tr"],"States":{},"LanguageSwitcherPlaceholder":{"no":"no","de":"de","sv":"sv","fi":"fi","pt":"pt","bg":"bg","el":"el","lt":"lt","lv":"lv","is":"is","hr":"hr","it":"it","fr":"fr","hu":"hu","es":"es","et":"et","cs":"cs","default":"en","sk":"sk","sl":"sl","pl":"pl","ro":"ro","da":"da","tr":"tr","nl":"nl"},
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (20244)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57194
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.703347706314562
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:w48GrtpbxxYlbDiLq2LEg+KjL5w62s1zIZbyzit:w4nrTxilbOLVLEj+LfJ1kZmzit
                                                                                                                                                                                                                                                                                                                                                                                              MD5:397846F5EE70B3AA659A7B9CB0B34DE3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:203A88952DA8E4E531733AB84F4DD7CA1C943DA4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A646CAD5573CB9152900912C071973F0B9CFAAEF66F284203AD7B944DCD009F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A91402C336E31BB530C3A0EFF687AA17B07EE2805669B269C44481986DD9908066D85C5FE200E88282E01F2BBA87DF9E4049780F8FC6053B93991304F6E347E1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/ionicons.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. Ionicons, v2.0.1. Created by Ben Sperry for the Ionic Framework, http://ionicons.com/. https://twitter.com/benjsperry https://twitter.com/ionicframework. MIT License: https://github.com/driftyco/ionicons.. Android-style icons originally built by Google.s. Material Design Icons: https://github.com/google/material-design-icons. used under CC BY http://creativecommons.org/licenses/by/4.0/. Modified icons to fit ionicon.s grid from original..*/.@font-face { font-family: "Ionicons"; src: url("../fonts/ionicons.eot?v=2.0.1"); src: url("../fonts/ionicons.eot?v=2.0.1#iefix") format("embedded-opentype"), url("../fonts/ionicons.ttf?v=2.0.1") format("truetype"), url("../fonts/ionicons.woff?v=2.0.1") format("woff"), url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg"); font-weight: normal; font-style: normal; font-display: swap; }..ion, .ionicons, .ion-alert:before, .ion-alert-circled:before, .ion-android-add:before, .ion-android-add-circle:before, .ion-android-alarm-clock
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp_p8rms4p", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 25188
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9007
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975902298054046
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/5DJEf6dqp+Is2PFRaa3zL7tlfdsK9l1DeeJtHwhQTWHJBjDD:/Bw8IXPCan7tllsol1DxJtHwYS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7EDD12FDFD303279A2FF00B4FE3E3E58
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AA3A884A7B245CACC01AF32876914ABD4641C337
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:56568384CE5B740EA9CECC4A845F0FD77F3290EC507793BF101A3A43991157CF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:03C297080DA140DE0ED1975B37FE2E5E101E0537BC08BB4043FB8A5D34E05B4DD0D67DC87AA1412AFD0815B1C6323019F49036909CDFEB00302C4445FDE903F8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-whats-new-feed.43059fb5.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp_p8rms4p..|.r.:s..y..w.....}.?}.I.m..H...C...."i..l.*.r..>I..]..s...?....@....... Ll.c;..9.~"!Lt...NUa..,Lj.wl.....y..]E....JoT.N.QOcTw^....Z.~>=..9.....l..}&..t!....8....~0IM8...........Y".,."..T.%."..L...Hl(+.si.X./d.)..."..%3Iq.g..+..1......9..2Y/.Qtu'1V.~a!_.u..|......:I%..^}....Y^>.X..O.P...+..EwF.....Rn?.......,.M...............@.e.T..z.~...4;w.J.^ ..0.....x.fm;.O..eG .e..~~[...Q.y...K."+.QY.'..Z......e.j.:...3...,....r"I.iL..H.'z.a.........2M...;dLm[.P...9....1}....l.5b.5..Fr.@3.Z..^Q....Z.).`.}.B..r.0....e...0.U...=...........b._fbY.0.=t......8.=p...L....3qI.......E......j.m1!..M .=M..2.........}..."..........:.PlY..@...).#_.....i...hR.M...?......V:.t.5...>.w5..b.....}~6D.?..~........O..P....N..>.Z.....16...lH..S.R|^.K.([...u.es.5.....\...w.X.W...2.X|.......J.\..Qb.[.[..v...n......b&.+f\..+..U...*'.iZm..:..Rt.oXc.c..f.BX.>.0/.:.}.9.(T.)..M.1...t.8./`uA......`....M.#..-[.1....%..!.J..S..X`...:.#..J.sy^N.I......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):65874
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.366309335403539
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:s+UCEARxwj1DI7VAEWmS2ZSY7OqlYiDzFY41wlQ8p1gwXt8ekZggCxrHl2Orv5Zp:s+N+DUAEVjZSPMYif8p1RajyHlNA9Z4F
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0877D6DB622A149BCBDE5E3B1DE62208
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8BDF9A54E9623C10E560E5CFEA8A98FD4DFF0A1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B902DE98789F621B2A85E196609DCCBC69B3BA95D62449F84E10678AFA936A71
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BDA2F7C75A9FA346CEEC8053F3D1AF8ED84A965D97D5669D19461843A7826ACF3C58865475CC432392CE8E563486B6035DBB3FF7D6B7EBC297EDAAA56DE8AED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:. {. "name": "otPcPanel",. "html": "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
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpe5ulb2kw", last modified: Sun Oct 6 22:10:07 2024, max compression, original size modulo 2^32 11337
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2566
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.921376904616104
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XtBOYoMmcpeiuGEVKFh1NuwulYG1lX6RPxnQSwZzUsRuFU/:9jLe7GEVKLuwuzgfZs1/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D27231BC37ECB82AC57EB89724F7B52D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3D4E9430F25EC6EDD4883C7C2C69956D10F91F26
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D5450F3F132C64871FC8C54B1483D2A503EC4ECC37B78EA3D3E78C4C01E13076
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:45EDD3791502A5EA2F6DA90C47B02AE37032EB4DAE16601435284335612B44C073F4CEEC8BAFCC514419C0CD2C4F7BE4D578D453C3089AA927D6274E593C5EAF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/5231.92d0d9de.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpe5ulb2kw..Z.o.H..+.[-.]..;..p'..G.j....`.._`..}.6...B.Lo.5....zW..+c..(.NS..tA.<.da5..D...$A|.....5...-..{v.U*.>...L...T.S..hT..p.B]4D.....%...Q...D.....w...a.%..b...@...x.T<Z.Vf.'...a1O.P.P...2sQ.1.B.IM..YB'...:Y...b.gG.j+.......@..*.r...(..V.~...v...=.{.h.../*E,....8u...$..-..t....3S.^=...f>........El.fK..x.aE..w...FKH.3b.T.?f.0...4(.i...#.......s(A....;2.g.....(.0....sy<.9a...+.t~.q*`.g..,2O..O...E.....}..+.NF......&..'.u..|....&....m..|.\b4.H.i..X| .......A...;....@...P.Y..<.f.&.jl]$.uX...A...#qP...6..J.D.?....2K...+..,.....<W.MR..fl.1jQ../..[..RZ...:i.L5....D..[.5Z.6 ....wE.h.....<V......5.a.^.9(.MY....&...Q..M..;.=.[.X..V%.d.f..F.y..............u..;.(.."....U...x.....Z..9Y.Y..eQA-....I2..Q..H.,..c$.ybxt.o7...Q_4..h...6..V.{.R.5."...Z..!r6...+.b..F%.~I>W..8.Z....g~...[..\v.r.3..L%.D/..r.F.)2sg.$.......<.......e....J.5..PL..@...L..Kd.:.f_)..Gb..K.DC+.m.....#...W..z......I(...T.e..^:.{./.;.bx..Z1h....F.R.ra{..(.;..%.sO.$.v!.}...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (511)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48676
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.005322315853309
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:fFBLkpTb/jQT9vI/Vrl/zWvNob4/cUAK89OyjA1QKsdn+GKQkq/E1YApd65K84ka:kpTb/jQTZI/Vrl/KKb4/cUAK89OyjA1n
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED399222EDD6D6AFC491BC82AC5E5051
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:418B281D3DF2E097E0BEA0A162C2B1C86972149C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C9ACDF688876497BBCACF7A7C83D9FDFAA4A82B92FE574FE0D0083A59FDE0DAA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E9CF96149C12D976216911AECE5D7AA56E01BDC1D319CFA5D11CD65F3F76985442F0D376397B13BAB6B363AB8EC1E62802FA2F7A7BE68CB0EFAE0F493927AFF3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/jquery.validate.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * jQuery Validation Plugin v1.17.0. *. * https://jqueryvalidation.org/. *. * Copyright (c) 2017 J.rn Zaefferer. * Released under the MIT license. */.(function( factory ) {..if ( typeof define === "function" && define.amd ) {...define( ["jquery"], factory );..} else if (typeof module === "object" && module.exports) {...module.exports = factory( require( "jquery" ) );..} else {...factory( jQuery );..}.}(function( $ ) {..$.extend( $.fn, {...// https://jqueryvalidation.org/validate/..validate: function( options ) {....// If nothing is selected, return nothing; can't chain anyway...if ( !this.length ) {....if ( options && options.debug && window.console ) {.....console.warn( "Nothing selected, can't validate, returning nothing." );....}....return;...}....// Check if a validator for this form was already created...var validator = $.data( this[ 0 ], "validator" );...if ( validator ) {....return validator;...}....// Add novalidate tag if HTML5....this.attr( "novalidate", "novalidate" );.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):316199
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.607547960860691
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:T4VKIGKlqjme1MvO5K1x72Dej7ksNFVVl2bT+lBz:kVKwUjmeelgT+l5
                                                                                                                                                                                                                                                                                                                                                                                              MD5:766BBE76570696B9204A75F6AE8F60DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A46C020CF7F7C105CB32A749D5644D442A23088B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:568C9EB6234148FDBE3E48FA14C7D97B8524AE799486946A9D8D87ABF8CE88B2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:572C033701BCECEF0A31EB5E02DD4AAFC73B1EBD92720CAA665A924E904ADD87E6B222A2BEA6973E05F65CDD798ED1D6E433B14F1FD35CBA44C23D7576C66742
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"tag_id":109},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","buy\\.boku\\.com","accounts\\.google\\.com","paypal\\.com","payments\\.gcash\\.com","g\\.alipayplus\\.com","pay\\.dlocal\\.com"],"tag_id":107},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":110},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):702
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.647051120527799
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:+3q/czIZ8DDqhj/8Rrxgzqp83vLAa1oj1dEy86PwN3wDrGDxgxsO/43iJvQlYurD:+3+ccZ8D+5saCJyypw2+D6xsO/46yDrD
                                                                                                                                                                                                                                                                                                                                                                                              MD5:13905CFD9DF39B9484AA1A96245A12E0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5BCEC9D2425A66A08A4FAC3DA486DD5F0585D59F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0D41382ACD8C3398E66B18A33C65358231CEFE8974CC6BF0977B926B9E6D0CB7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EEDA8A20B47BEC4B14E1CFB260FF0D8FDBE82712D7174B2DDF2F3A7E26B56AA702E87059E0656FBCA8769208DA1455C9955DD9D4624F494AB927A43AE38D22F2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......O-'.aYz|..*44h.R......"..0..........O...Z/...0j.hv...'J........0.Z......JE!..q'Q..T$-Kz..+."8.......C..f............f~Ps.z.O.X(}1y!.f.*...Z..Y./..@??...y....z.O....?v..=.g..>.O.]V.....#g..=F.]...(1'a.8.g.. .....].z.n._....~.U..Ot/..#X<X....W.....`_!p~.e...?.BA .i.>5+W.a......t......:.spotify.com....}o..VKYC../*l@.]`...H...m9...3[+.......b...P.......p.h..q%.N^d...A.....~..Rc.....:f.....lNQ..=q.d..B...i..d.o.....w....k\...]..p.h./......q.A..z.7Jj.0..r.4.W.Q..M..A.{".}MJ.,j;.......}.u.....q...wkQ.,..#.....w...Q.......sa.d....gm...(.......%......g.i..........h...".6...../.,....c..84TK.I.<..T.....g.5M..S....k...T.a]......_...[...Q.r0.B=.[dz-...@.U..f2.....'.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (629), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12764
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.535964868199459
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:CDfFvVcXIeIHPgkg1RfipJc8dIG4ZLqE8ks18bUlV5o4LYLzsuSd:CDfFvVcXIeIHPgkqRfkc8dIG4ZLqRksB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:345A026B83A403145BA4BC5E12256354
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CD76023C54C8E6DEC853441088C388CA6A0BDECD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7585F3131AB2EBF7FD36A5A239F4B1089F9A70869099CB0F073C605941ACE3FC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8FF5B82F6C3465DC4A311EDEC535E3F4D384CD65BEBBD70E72CCDBD6632D3121386B25A2411FA6AD5E496AB2DED5A18155108E46532169E6FACE4F70BE829D51
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....a:focus {...outline: 0 none;..}....#headerBar {...text-align:left;...margin:0;...padding:0;...background-color:#111111;...width:100%;...color:#545454;...font-size:10px;...margin-bottom:0;..}....a.headerLink,a.headerLink:active,a.headerLink:visited,a.headerLink:hover {...text-decoration:none;...color:#959595;..}....#headerRight {...float:right;...padding:0;...margin:0;...padding-right:27px;..}....#headerLinks>p {...margin-bottom:0;...padding-bottom:0;..}....#headerRight .personaName {...color:#cfcfcf;..}.....headerLinkActive {...color:#cfcfcf;...font-weight:bold;..}....#steamLogo {...float:left;...margin:0;...padding:0;...width:105px;...height:54px;..}....#steamText {...margin:0;...padding:0;...height:35px;..}....#headerLinks {...margin:0;...padding:0;...height:19px;..}....#headerLinks>p {...padding-left:6px;..}....#subHeader {...position:relative;...margin:0;...padding:0;...height:36px;...background-image:url('https://community.akamai.steamstatic.com/public/images/header/lowerBarB
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4348
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.83894911762138
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:XyexQAMGjILAWfQOLgqm0ShqmLpX1EjXIJZTIjiPN:nxQA5iAWt9SJLpFEOEjil
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D55D108048E878155717BDD625DE6217
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F110AF21008E0115DAB9C30D76D5BECBFA64BA07
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9D12A3D9DD99FECBC9EB7B76174ED7BCC0328989103C80439AAEB725B3C68EE7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:28F9FAE4751BA0AC4350998545EA9CE45BD9BAAF9762B4CF6700CA3F8737FFA719D026CE4DC14AEA6B147CDB34D6C3C3B2EDF0BC6E80C5EF22DC0295D3B98575
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/09/unnamed.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............$.....PLTE...*..=..N..Y..e..h..c..M..;..)..8.._.............................6..&..V.................T..$..?.............>..<.............%..o...........#..7..........(....z..C........A.....t..............W...../..........3..Q..".......!..L.....'.....P...........b..B.....u...................:........U........H..+.......-.. .....2........4.....@...........\........0.....q........w..y..G.......................k.....~..n.....x...........S.....@..I..g.................9...................!..a..........................w........v...........l..R...........p.....5.................F..[..}..E.....m.....D..f.............^........O..d........r..X.....,....j....._.....|..]........K..`.....i..~..s..{...........J........1..Z...x.n....IDATx...E..@...3..T.d.m...............................................................r)U..v}...q..u........{w......G.|Jn..k.%hK.4i..i..*.l.e..$......)7P.....].....W ."..g3.....}7...s.&.4m..K.U..m.'.]..,_... t.KWV\.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):497
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmps51tmaem", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 7706
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3459
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.93733826472698
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:swshtk2WpJl8LrhjqP8OMw5ODVSQoggC2O4BJu4yyc:GtkjJ6xj0/ODHoggS4Bgz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:957F1F62D4F5D5029C4DBB25CF86741C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B5A9ADBBC72317B1B9288CEB4464ED9347365467
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8EA717966D43D456565C00AB4C37BF2C570A4913E40732E2CF85E259E193803A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E55B44885B9D3A73ABAEC2D0D9814A49E3A98550F1D8D17F0F494A383E69A9082F200933D5FD65071022BCE8EFC808E7F0BD162F82F3D9AB55F97CDF7C5A0D7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmps51tmaem..Ykw...~...e.Q]..g...-S.vB..X....bl*......H~`...5.C.Yo....9B.8)q..+.s]..#...O;s.fI.I...r!...~8.a..x..yw..s.$..P.._.w...0.....a.....Uk..N.E.p^m....m.m....q.t.Q.W...f...z..j...h.k.e ..V.Q5..R.c _.m5*....0..7..uU.U...n.pQ..-X7..o+...S....P.hW...o|...^.....\C...0..x.....Q.q.....8.E?...mv/.U)....[.-.m...o..V.__..o../.~44.p.._.....o..?:........&...)..o..e..o.....,>s.~.x.^.&......~D..wM....k7+.Jv.......u}....a..c......cN..`r.(l.|..h1&.f.C...CU.n....;. .M....H0.p..9..x..A...A.2...`J.)Z....=..r:..=...ls.... .|.dm.cG. ...h.[1c..B.+...%0..o....,.<...L.+.]...].n....n7/...Nu..j.b.|.t84.e.z<\.@.'+V.[q.?.^6../:g.\..i..]>g.........c.....d.[..+...0..................e..#.j..1.7xA.P7t.m..}v6C.hds.q.......n......~!....lm..>w.!....l.!y=w..ug..`..0.K.....}7...p..w..;..1..r$.ku..x.z..l$..K...Vf....3aW..<.J.Y.b.}....hp.....L.(K.f.J...);5@...b..l...>. ..w~.(.G...3...'@P........`..t.$...0X.pE=._..b_...y.*.zC....e....;._{y..E.....1..z......B..j.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (565), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):565
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.013395369899308
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:hR2zGkAIrR/+RRa2OXnlEceA9uJ33+SGf6bGEo3G1ONOI:hR26arh+R8xXeclk+h6vo2qOI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:433CBAC690542626F503B4269A8DA12A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E810BC4ABACCF42AC5E4B0B939D63C03711BBD9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F83B1A3EA61AD62E47FAD82DE5495A2547E2F12E591AD8108050538C566AE1E3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:569B3D704F2A979D16624064ABD3B97F38EEA3C9A5F3F09D31C9B83D62C360717F6F66EE44A6B53686760421A57D7EB4ABD54904556B105B05AA81D5850F34B9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ct.pinterest.com/ct.html
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html lang="en"><head><title>Pinterest ct</title></head><body><div id="root"></div><script>window.addEventListener("message", (event) => {if (event.origin != "https://www.pinterest.com") {return;}try {if (event.data.key == "_epik_localstore") {window.localStorage.setItem(event.data.key, event.data.value);}} catch (error) {}}, false);window.addEventListener("load", (event) => {try {window.parent.postMessage({ key: "_epik_localstore", value: window.localStorage.getItem("_epik_localstore") }, "*")} catch (error) {}}, false);</script></body></html>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6951
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.7983161646914905
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:hRQ4fS5bzRyIy++mcS3n2s96/LEpeXHFykgxe:Alx3pSFh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:30B593B71D7672658F89BFEA0AB360C9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D6963DB6FAA9294387BB3175813A61BC3F859437
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:45D1F5F6CF913746C45DD697B1A8F3B719C02D8B3F678DC7FC2766D54E1AAF6E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:58440DBFD777FACAB21E3AEA519A1B0E11404590E4A36C2959D7DCA6FE3896CCA9B12B8C3B490719DDCC43CAEBB019FF41ADFD5688E985D53A08C92925498357
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/magnific-popup.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* Magnific Popup CSS */..mfp-bg {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1042;. overflow: hidden;. position: fixed;. background: #0b0b0b;. opacity: 0.8; }...mfp-wrap {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1043;. position: fixed;. outline: none !important;. -webkit-backface-visibility: hidden; }...mfp-container {. text-align: center;. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. padding: 0 8px;. box-sizing: border-box; }...mfp-container:before {. content: '';. display: inline-block;. height: 100%;. vertical-align: middle; }...mfp-align-top .mfp-container:before {. display: none; }...mfp-content {. position: relative;. display: inline-block;. vertical-align: middle;. margin: 0 auto;. text-align: left;. z-index: 1045; }...mfp-inline-holder .mfp-content,..mfp-ajax-holder .mfp-content {. width: 100%;. cursor: auto; }...mfp-ajax-cur {. cursor: progress; }...mfp-zoom-out-cur, .mfp-zoom-out-
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.208966082694623
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HhCkuLaY:HUkuLaY
                                                                                                                                                                                                                                                                                                                                                                                              MD5:01DB194D7AC2234111246AFB6640A464
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:80F41CB7B73F34B54FAC95B8636DF5A68F7DF99E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:055C796B29A7286F1166F61819897E8E7103116350E065FB87676B5F04944984
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:00FC295201B640AC88FAC898B90504296BF2376C4C03FDE6C06D1E6FBBE841CBFB9FA8B7965F51ED8817E34B1A6B580756E2F08300FA93F62CE513AD5C4DCDFA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkAFxDZgZGnwRIFDVNaR8USBQ2lkzYk?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                              Preview:ChIKBw1TWkfFGgAKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15039), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15204
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4211807594532155
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+TZeSOiPliKGmstZ/KixH8OLe1eL08D/EbfhM02:8ZJFn+ltF8OLeEQ8D/EbfhM02
                                                                                                                                                                                                                                                                                                                                                                                              MD5:01E4F3E24FF2834A3928AD43949DD0FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5CA26A742E5A6E3770FE4151C4A472D670C8A1B3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D00D1CCCDBFE1C395ED8C2D05869170B6A7A1F9308334E2DFBFAAA29C9159CDD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B1DBDC026B7730C674592497EBD8259529827B77DF13ECE6A5A64906F08D6CCE7ACBAFDD2E148A5E234B194B8DD3F4EFD60BAAC32E2343E2FAFF5F1683557CC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230763";(()=>{"use strict";var a,e,n,c,o,i={},d={};function s(a){var e=d[a];if(void 0!==e)return e.exports;var n=d[a]={id:a,loaded:!1,exports:{}};return i[a].call(n.exports,n,n.exports,s),n.loaded=!0,n.exports}s.m=i,s.amdO={},a=[],s.O=(e,n,c,o)=>{if(!n){var i=1/0;for(t=0;t<a.length;t++){for(var[n,c,o]=a[t],d=!0,l=0;l<n.length;l++)(!1&o||i>=o)&&Object.keys(s.O).every((a=>s.O[a](n[l])))?n.splice(l--,1):(d=!1,o<i&&(i=o));if(d){a.splice(t--,1);var f=c();void 0!==f&&(e=f)}}return e}o=o||0;for(var t=a.length;t>0&&a[t-1][2]>o;t--)a[t]=a[t-1];a[t]=[n,c,o]},s.n=a=>{var e=a&&a.__esModule?()=>a.default:()=>a;return s.d(e,{a:e}),e},n=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,s.t=function(a,c){if(1&c&&(a=this(a)),8&c)return a;if("object"==typeof a&&a){if(4&c&&a.__esModule)return a;if(16&c&&"function"
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3070), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52463
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.331417499430694
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Rd8me0Ih+3tAA6WGcvLmTBv++nIjBtPF5zRkPVoEAxTBv++nIjBtPF5x2Skd9D/g:Rd8me0Ih+916WGcvz9E
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2C1A75611EE0EA0A4584989F657AEC8D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:775A816BEDB934BE3234E13A0B4ECEAA33A9436C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:260AE4C558A13122DC209516B0269340E1BBD10B53C4529DAE81CB568ACAD04C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5453466888E749B0C7F087BC93116FF74D8604CE16CBEB93F1ABCBBDC0C744CBC4D5D4E6C1856B7329ABAB9B46C624B8C7A81A2400F5933B65FE431B1419E1E1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://steamcommunity.com/id/ahmet1453/
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community :: AHMET FURKAN DEM.R</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7456), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7621
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.532572586052575
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+OCwPy/Hyzuu/30EJxcR01EMZaEtiM0IXXydvcSrBg:+DwPyfyzuoEaxy0dkEt/7XgvcSrBg
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F72CCC1A776B55F638B390E5DA3E006B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E1F7C29CA8F1EDF899D462F512F7873E4201A5AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5B533C998A367E4EE0AD1F60E0BEDC5BC50F1694F4C7AC1FD309D5955DF2C2E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BC06FEB429FD17E707E6A057C6A685173821A2256D822E98D77538035D75C530E068C572988E2C96888ECCE15D684F449DD308B9D7C453D66116A9F7D39A0C26
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230763";(()=>{"use strict";function e(e){if(!t()||!window.document.cookie)return null;const n=document.cookie.match("(^|; )"+e+"=([^;]*)");return n&&n[2]?decodeURIComponent(n[2]):null}function t(){return!!window.document}const n={EUNIVERSE:0,WEB_UNIVERSE:"",LANGUAGE:"english",SUPPORTED_LANGUAGES:[],COUNTRY:"",AVATAR_BASE_URL:"",MEDIA_CDN_COMMUNITY_URL:"",MEDIA_CDN_URL:"",CLAN_CDN_ASSET_URL:"",VIDEO_CDN_URL:"",COMMUNITY_CDN_URL:"",COMMUNITY_CDN_ASSET_URL:"",BASE_URL_SHARED_CDN:"",STORE_CDN_URL:"",PUBLIC_SHARED_URL:"",COMMUNITY_BASE_URL:"",CHAT_BASE_URL:"",STORE_BASE_URL:"",STORE_CHECKOUT_BASE_URL:"",LOGIN_BASE_URL:"",SUPPORT_BASE_URL:"",STORE_ICON_BASE_URL:"",IMG_URL:"",STEAMTV_BASE_URL:"",HELP_BASE_URL:"",PARTNER_BASE_URL:"",STATS_BASE_URL:"",INTERNAL_STATS_BASE_URL:"",BASE_URL_STORE_CDN_ASSETS:"",IN_CLIENT:!1
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3583
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.855354140331529
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:iuju4pTuQsLCxv4WlnJk4dTedY645qifozR0dp9JDEoT+KW9qlOixb0l+WzD0sTP:ilbQs+dnJTdTeqhemZaVql94E21ou
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F6C1152787015F4A571440199BEA4269
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F78812C8E41F8BF355657605638F0BDF2A2A36B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD6FD019169F47AB511F5DCD90F915BD0BDB44AFBA9557C288DD90E9EB0856C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:58FD3E78E5159072DF14BAEF84FBC7C2FB107BA6DA9B6FFAB5DCD816C81CD2FAAF7E4A68FA5FA233A413C279E7E13BC954C238B93DE04085316D3C58551A1B7B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@.........................................1.........................!..."1A.a..#2Qq...3R................................./......................!..1AQaq.."........2B.............?..U...OM-eDPA.M<..#.e....|.z..0*..I..Odo.=;Ms..m55u/OOl....>I^#..mQ...8...0.#2.I.z.8.-.....Uk.....5..e.5-.D.$O.Z51......t.t...1J...S.q.u%..rp....K..of.....?n.q7&....).^.Y.[..kS.,...y\d...I..+..*.+l...jJ..I...Vzy.B.eV*.O....=...$kW.$....u.M)Ul.Y.U..O.S.$O....... ... \e...u.j...!...\B..._o....:.V.L..DNA...g..-...ua!i!'.J..:;.s..}}-S.....g.H.2C....2.m.0...A..6.)kf..P....!......m.....F....~.}d_..C..r...1..|..y.,....aP.iB.).....i.b..(....]G7.h_e!.||....u.9u...M.>G_...t.tW.......!\...@.../.y..x..%`.])....>T...E..;Ul.= @...#....'?..).....r..'~...._s;ws.:>j..@C].H.)K2Q..s.b1..~.I.9.....?.)....nG....ptj[.Q...L.^u.f.QT.....:.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1335)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.369127779967127
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Xpm6RFvCzWzAiWqSeTqn1PByqka1cUj54/vD978:5pfpy1Pkqka1cS52b978
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpv_72h6uw", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 17746
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4123
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.942729475602174
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:HdBrqrxb3vVKnSc3asfUF/FfRe8J1E1+y462NLWZsm:Hd5ib3tKnFqf/1E34vNLiX
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3FC7542B3C3588E0864DA838AF639387
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BDC70ED0B546B55010138E1040A2A27E447F6B6E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BF686D725A2504056800ECADC00A1DC6A6FC13A3C09E7305907C8084D1D5FBED
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5554946EA470F4CFA9E348613A9B20D44790C53181A7757F322748551AFC4D6914D68F7C357BE2431AFD996BA0B093469EF323B4D17CFBD998745A4A1DFBC9D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-watch-feed-view-container.7fd61d66.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpv_72h6uw..[.r......q..A.Z....f1;.l......T $......[..Li......=}_;..k.....<Y..8H.4__.vZ.A.%.im4^..2NQ.o...<T..z..hJ...-..'.exC.Z..d.4...j...[....d....L.3..-Y.I.......Z4..M.2.....R...Sh.Cu....b$.e...;....)*D..SZ.x....... T...LI....|.+B..&T....3..g...U;.i...e8VR.b.....V....`f...(..OS..0.hu.p...&..p.d.^@..i....xcJ..?.{Q.u^t..,......Ff.T......i...gS..DTGC..A.U.0P.3.=E~.(*.1.Aa.W..i...8....\j!D6.G....?w...wv..!...t.....l.`/%w...+k.....@.....&.".eJ.e.y....a. .#.D.....3D..d.$.Qn]m.mk]..h[..l....P..j..U.F.l..l......uD.k.q.SO!"4..3..q.?...7.qi...'.b.....'...nv"..$~g.h..........y....0,d.P.A.5...rN.h.cbd)......+..F...u.G$\%LI..?S..)BS.?........pt.2R..N..{B:.......o:..'.-....h...RS....d...*....g!6......%..l....0.....5...i2.i2[2.]}..........I..m..e...wmU..Q...6D{..*.m...4..o..S......D.A..92...)R.Rw..&..4.q.QWf.$...n...yQ.hx....^..3`...Q...2..y......$/.....k.g.......\..;..ux..5V~M...sm5.....Z.Q.1;.Q_...C.......ZP.(..u.........p?..H...S..i.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16087
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                                                                                                                                                                              MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpl8yyd7pe", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 5839
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2671
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.910085646538877
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XK+j0a/80JlIbex9VyfWmwLL1KaftfP4MBhWiEn51Ow60azpIHXpOfRg4:r0slMbEnfeMxUaNzEg5g4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:43C291D72E8A6DB8279D5868C7D64599
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3F3F12D7647A9C718FCFD76DECD630CAAF763DA3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:32E61B8F53B77A631428FADAF08B28168E856677A0765062CCFA7C67B95C10EC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:69EDE254289C6AEFDA886AF2A607DA22B7D2C001ED57C04B89FE97899ABCED03BA1FAEDA4C01DE15E0A4D436F7EBFD8016B2F6B2A08710D9D58056844E53E53E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/6489.b06d13e9.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpl8yyd7pe..X.n.H...Oas....=.%......e|..$.a...1E2.M.2-`.e.m.d...D%.b.... V..u|u.J._SZ._[.m.Q.G"...Y.......q..Y..'>L...;I..?.<.w...W.__on...jb..tZ..[....9.$r._.... .k..e.lGv..l5..G&...[.v....E4..C$.5z.X.qw.!.~.f.....f..pH...N..l.q..Z.E.i-..m.Hs...PD.g..S.b..D.8.....\........F.!.G..pX.Z..4.....:..l..Q..j.z..:.V..n.F.F."Q...0>..D....m..2..V..$S\m.Z .#.[.^...a..j.[.....4.2.a..b.a.w.x..n.....V.Sk;...v.. pj.5..j..j.......9..}.X..q.9..7...D...v.Z..kg.Zk7...r.h...2.uk../=..z.|-...q.........ond|~O...N.4..Q..x..N.r....+..:ai b7"@U....(.SC.......+..`+...!...\.R$."S..v..VnH....R4v...)wS..l.!w}3...f...$...)}.......0.....0......^H&B.....<zh.R.WD..T...5..D......^..<...p.d..B...c.|..J ..K.g.HB!...c....O...b.H........'..O.P9.......F...8......1G"O..............p.9Nf.i.g.P;h{...~u.|..#....!..WsC...g..$.q....)F.th..S. ..F.]z..u."6.,C........y..5.x..8..O....X.k5X..|....;.r2w..RW.....c..[..;.=.S).).q.9.Y....}g./-.{w...2.b..J"...H.0....!.Y ..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp2qnxo4fa", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 15884
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6192
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.967320687644888
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9BLoImobuIDeH8pXVkuoIPCtTOZeSxAiKb:7UnmeosIKtimiKb
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B313CF439EF48C2C1F86784DA711F20C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BC2E500BD61BC71CD6ABB3FA009E746B9604CF7F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:521BEC09A89DF5CF7797A74219A5BB362884B83D659EB6A46823A1B43F14FA8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A871D55ABA84D151E87B634B86D9FE5A3E744464D77380F31B24A2F53EB5BDEFA575367F000AA868C0631BE1EC41500AF48A620C8B01C8FA60715F6C026CE988
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp2qnxo4fa..[ks.6..~~....S...B..e.u.[,;i..I!...P .,E..?..HQ...o..m(.\,.{yv....Dq..v..Z..6r9s..n...?:..7:..Yc..R.0_.0....$._l.e<...........0.$..OO.r..L..z.^.tFb..%7.=&.SK._..8.z.^.T...v..h.C..h6....P....3....|Qn5..q..j.......k...U.Mx..S..h..'x.*......j.;.m.F.}..1.Nt@.?.|..Y..ab.~.3c.%....O..b.....C?x...v..uXY.)@.........w....._..t.s..w..t|;..+s.;..:.....O`CsB:..5IsB..sx...&~.9.N......0.!......>...fk...3..9!.....D.[..s...}{Rn`3...Q4O....`....(.'.........ff.O...Qt../..g...{......PB6..I..l~..X.e`.b..... E>.v.....MS.).....d..9....n.3.X.CHy4b...&.....f..B3....c."....q.....2....._....?.L*]%.=.?.'.x.....s.a.U.X.f....q..*6m.y:'...x.....bym.[b.j.%...(a{....vl....c ......Pem..E...g.,...B..H/....X..[^..e.D.......G.'..%.......n.,IZ..1....<..1F.w...G.y}.. d.9..\...aH..(.....i.9r=.0x........GP..-......Exw.>.....=.A...iw.. !H..........t-......~..+A.vO........q....1.....)..FP....z....41.a(6.@.......V/.ht^".. .xw...%..G].(.=7...t..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16649
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.943841118321369
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:gqlGTZzMocj1oubwCL9qTzo43nK3Y2VnuszSE09Hk+u4Cs6E6NgOClpLVOCzybv:1YgoqhkMW3VkPzSC4CsmI/ROQK
                                                                                                                                                                                                                                                                                                                                                                                              MD5:95DE43EDD234910D0D4BB57EB3ADDC2D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9F278D1BFAA813B45AD253ABFF58D048B9146A80
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1BB11C6A7041AF8C155F40FB9F1A7BDA5352CD79CDE3EEA4EBF2203F2FE7300F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8894A1562E997E878462879734A84C8179CD5DCF501A6E73F6EE94BC7E49EA373EEAE969D839CBF24732D2B09AAC8264C6321301A69612750C51787D94FA0673
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...,...,.....y}.u....iCCPICC profile..(.}.=H.P..O[.E*.V...P....8j..P!...:.....4$)...k........... ......"%..Z.x..>....}..^f..1...e..q!.]....a.!..Ob.>'.Ix..=uS..x.w...L....Y.........s.'.........tA.G....q.8...#..'....6.....x.8.....3.+..8..*k..0..V..Nk..,b."....2,.h.H1........U.#..*P!9~.?.=[3?9.&..@.m....].Q...c.n...g.Jk.+u`..ZK...=...uK.......I.......<.~F..zo..5wn.s.>.i.U..88.F......P....i...z.r..c.\....bKGD..............pHYs...#...#.x.?v....tIME.....0 ..{.....tEXtComment.Created with GIMPW..... .IDATx..wxTe..wz..MzB..B....{SQ.( .t...k.].+`Ee....^......4..d&......I.$d2..$x>....{.{..=.y.{^..8..A....5.A.$X.A.$X.A.`..A.`..A.`..A.E..A.E..A.E....A....A....A.$X.A.$X.A.$X.A.`..A.`..A.`..A.E..A.E..A.E....A....A....A.$X.A.$X.A.$X.A.`..A.`..A.E..A.E..A.E....A....A....A.$X.A.$X.A.$X.A.`..A.`..A.`..A.E..A.E..A.E....A....A....A.$X.A.$X.A.$X.A.`..A.`..A.`..A.E..A.E..A.E....A....A.$X.A.$X.A.$X.A.`..A.`..A.`..A.E..A.E..A.E....A....A....A.$X.A.$X.A.$X.A.`..A.`..A.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpyo5seo7t", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 526
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):311
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.3310524018034045
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XKSjfHD1mVJDw8kmS2E9/Ruc/ia2YtlxsPWEIskasFRPKYX3jxV+s:XKSLSkyE9oUiuRsMsYX3jxVv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5364B7B37DD10DAA19D53CA6EA0F6D57
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4752C568596F6E416E2AD604E483D8A3391D894B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9989A3464113952FF88C6C8DB63EE82DCEC9A2D9A6EE691011CD7C3CB986DB09
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EF784B731FDC18A705AFDA8670B19088D752B175876ECCE7AC82ED896B7E8FA02665253432FE1E61A6D82FD4E75DD3D2F6B4F9330E814AAC4F8360F50766E073
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-offline-empty-state.7d68fee0.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpyo5seo7t.m..n.0....(BM..)j.."U..H.T...bc.^....K......fw..x.;.<H...-..h.A.,.`.t..h....F..w.bv.}M.!C.....AR!.D...e..7g....2.5.-...+/C.)...Z.y0...*..:.....b4.c`~...Q0$..28K.<.....Wc..j..&,.f%`QR.Z.eH............cI....^.a.Y/..%7...("%....fT..'..o....\..X....o?W.@..../L..b...S.?..uB....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpgbep8pw_", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 448
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.269138930637171
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XKMQ5lZE2W6tFIjMixpaLR0mczf/ano8NDY8IGOxne2erPVD+2JQmZyjLNw:XK3ftW63mMinaLCmWybhX+nehd5yjLi
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2906C272CD461D0171A1D0878D3BBD53
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:02153FFB821D8822450B29BC5AE1A93D2A1AD511
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2BB990A3E63BBDBB9E1233417EE0C1224038A00692ECAE092C292AAF9F5C296F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8D90BAB57DB4AD316980B3DA6100CB50BE0BCFF409C3DD6173303A2D19D65EE75D2B23781760F64A3E1AD3745849074563FDD9584973F36BF814B11CD754DCB8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/7153.3d8293bf.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpgbep8pw_....J.@.._E/..74......VD.(.l..f.fw.;.iC.I.O).o........]./...Q>. Y|}[.%......U.1.......b...Yh..B-h70Eh..(...(...MK...S..-S..6.m'..9...\.....|.&s.Yh_..;.:J.Cf....c.O.....q..Y.*.......vgS..>>..2.R[*T.V.&.@.!..!.m"<.....[...n..(Mp....'/..a._..lrc.F.A....F2....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):76651
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.90898141231582
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:peoauJu7fcvnFvuouGAfs+wdl+lc4LGaGc+zu6ufF1S7ZFoTC1PpQx79:YoauJuTcvnFvuouGAfs+wP4iu6uN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6AD9084F6E1CE919A0A78BFF7A7CA9D5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2A0CE354AA44A5AACB2C22DFBDC3748EF8938AE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A5A170EBB38AC239821A86A4E4A1C0672D040603BC8ECB9142D1172A8CADE8CA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AD96F0F84AA1A45B2C8546CBD6E56C79D96964511AAFB02B0CB150485BA07818A514223DF9D5B76E0203514CC699C75191EE32565A392266F3CB098BC19BAD49
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/animate.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:@charset "UTF-8";../*!.* animate.css -http://daneden.me/animate.* Version - 3.6.0.* Licensed under the MIT license - http://opensource.org/licenses/MIT.*.* Copyright (c) 2018 Daniel Eden.*/..body .animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}..body .animated.infinite {. -webkit-animation-iteration-count: infinite;. animation-iteration-count: infinite;.}..@-webkit-keyframes bounce {. from,. 20%,. 53%,. 80%,. to {. -webkit-animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1);. animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1);. -webkit-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);. }.. 40%,. 43% {. -webkit-animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. -webkit-transform: translate3d(0, -30px, 0);. transform: translate3d(0, -30px, 0)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3803
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.711775448559819
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:njibejibejmGjMPXdR/3GCXLo/NmfcwAwpk9gYuFFQrczKzD1oCPnTXuta:jib8ib8dM/dR+8Q/wGuYsveuCL6a
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1EBF3FE790916463C69E47F128F4137
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ED5C6794DE610CD69063F3569F45C1E89DD10932
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2DE470385CA382F7E950612133BFAF6C159039D2AC8839BF4CB6AD6BB3BFBE14
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6E21EA8606BE8EFEA6C10F3A8854921D5A5B39F6A4814A0EEBD7794896E01E8DE7A98D525CEFC6BC4087FEC78E4E257B0427AE92F2E43A03C8BDBFE2584CC675
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2022/05/1648194778988.jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................".................................................................................s.u.j(.(.(..T.F.E.F..h.]]gT..N>&..SqF.F.E...4...4.#@...:.58.N>&..SqF.F.E...4...4.#@...:.58.N>&..SqF.F.......t....\OR*4].n3. .u.5....u.A.E.u..N..|=g\.....f.?..j?.....QuQ.k..n.. .\...u.6..N>&..SqF.F.E....z...._n.}O7.;...g....u.WY.1..q.5.r..4.4..5U.V..O.|#..^/....o..V....W....:.58fq...r..4.4..L...m:...o'..;....c..I..=O....I...CQ..3.....Q.Q....t...'...Sq.]V....W..w..>....c...g^.......u.n(.(.z^.....qh........~M.....uv.....o.u.lI..q.5.r..4.4..5U...QuQ.i...WY.1..3.....Q.Q.Qq..4.....3H.(....N..|MW)..@..j.UPi...U.f..Z..........'..........................06....45@!p...........8..e.{...L.12.9f.,9...#.,.R..P.7.jZ...}(6.2...k"1..c.6YY.ad1...E{..5-F.{.F..[..5-mi(9.ju.6..:.;.VJ._..8..]...F$.........Nx.#k.q9.|..]...!).*K...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp06ex8fiw", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 133547
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38928
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9925924878110814
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:gHLFXnZpCBLAkIAaJPtuIBWZdrzMntaWBHquosjT:IFXZOLAzA/IBQdf8THquosjT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8AC85F553C6F0DDEE0710E6C8C44908B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D205BDB8427E2FBB710AE98F028E5CA321D7379
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61679B84E5127DD727BC98D0E16BA5A2944756BE8EDC2FF500203E888E6D4120
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9A7FB1C7C1F27D17ACBC0B3140BEE041FB0DF7ED3AD1C1CB0E7BAA916FFB2BF3B4677DCE1BB98946431D4726ABB2A512E5A4058ECB88472435C1BA108C8E77EF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/xpui-routes-your-library-x.566faa9d.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp06ex8fiw...n..0.*.......j.-.Gm.l..-..C..D.".9...|..$.....<...._..{....'.Z5..A.v..{~..z.*.kXk.j.\.....}?.....[7..m..?...`.3....S.ZNO.....M..cs..}.4l........;E...(.{.ZYY#.j.tG^+.r.\...'.....U..O^'.<..f.......7_...T...c.R...b...J......WWj.(u.Z)....c.R.(..-TW.J...ZX+(.}.....a.cc.......c....2...5.>..'S7.K\..d.j=.......6.....J^!.."..T..L.M_.....M.0..,..0R.y..}...0..-U{V`...E.).vH.;e.5....>x/J.Q...XF=76...qN..nzZ.2..dii1o.....-M..7...3-.7./..}.>rts0....`..g7-..X....t...a...o[}$..1.l..7..q.9.x.\s8.7.}@x.x....7...`...i.a..`Z...j.j..'..l..j...b...Z.1.W.H...B...0^..*5.qJg..(.T.....W..Z.q.mQ...AOk+k5DX.PF........K..'.]7.C.9S.;...7.....X...../.3$.Wob.....Du..$....urC^.4+..kV/.....<..%y._.,-Em...A.4....RI>..A."y.....u...s5w.C.t.......I1..|...B..rbi.3hvNGCg.w....].>..c.6.....H.l......2..T.'.....ak...<.:?".......h,..;.]...;..2....~.......i.....$.L...@WDq.Z..W./...J.V^c..VX..)...,l.....Is.....T.......c....m..t....?..H}Z...|..$.Z7..EC
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19296
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.094042749538765
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:jSKkY9WmP30ZV3FUpVipRbjnZNjN1eFNNemNZFNRmNSFN6mN7FNjnkNX7sc5FUao:jSKkUsFTnZB6dFSI7bi4GSX7Wl1NuQFE
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AF848941D02DA72037A50F6A9661827D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9A0E0C4285FA9A2268BEF5C75E7EF58E457017C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DB0C6018C203CB527E842124C3EE9DC9EEDEFDF6D3E9B5E57F7767B89DAFA211
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:87D07C886603BB9D9AAC7376E962787500F9E016A8D082D447844891245CCE9B30B47FC8F80DB524DB2536F836923B88F49D3BAAC6BCBFCCA6CD096BF33D1188
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...6......Ej.....pHYs...............B.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-09-07T11:39:35-07:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9526), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):103680
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.378990837198901
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:a9QF0iWbyom5vsr7yfsgwFV1Dl/1DlZVLoSAW3XJ0zMzkSTgjN+1emFrO5dXg71s:aWy1/Dz1PpFFBnD4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F4ECDCC4C5DB695F38D00C075D61A981
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:30203511C3A977D5288A337DC24C4914F1F590FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3D505EB1829E36D0AB6CFB878C9595074388EAF6D5D0BBC3FE446C8A2E54B118
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FE5A16B6F3A8D8A2C25444ECDE1F72C0A98F3BCE9516B81C18C11B26C315718FC0C86A73937BCCBF47945CA59345C05A0400100D8BB82E991EEA6062501756D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......function RegisterSteamOnWebPanelShownHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "visible" ).....f();...});..}....function RegisterSteamOnWebPanelHiddenHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "hidden" ).....f();...});..}............function RefreshNotificationArea()..{...// the new way - updates both the old envelope and responsive menu...UpdateNotificationCounts();..}....function vIE()..{...return (navigator.appName=='Microsoft Internet Explorer') ? parseFloat( ( new RegExp( "MSIE ([0-9]{1,}[.0-9]{0,})" ) ).exec( navigator.userAgent )[1] ) : -1;..}....function checkAbuseSub( elForm )..{...if ( !$J(elForm).find('input[name=abuseType]:checked').length )...{....alert( 'Please select a reason for reporting abuse' );....return false;...}.....CModal.DismissActiveModal();.....var params = $J(elForm).serializeArray();...params.push( {name: 'json', value: 1} );...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):160568
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.090611837572606
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:LysAq80VOLADeNLrIzGmXEvPBK+lJ0Wnojtsc/kIPVR79H:LysAq800A+LrIzGmXEvPBK+lJ0WuhkC
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F1C19D218AED3144D14B55BEAAF3AAC1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DD25E6F1B4F24BCAA8C4E44E9B3E3689CF86491A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C70C504465829538D8DAA778BD1C3ED398B1E24D258BBDA480D4897D3898D5E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:896AFB5C68E2E95621C776C0B7549739BDA655D0311FE238591E2D4F79679E6CEA7576BB364C7B3DA2F420F94DE131FB143D89AF0023B905E95D917425D2433C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/style.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!.Theme Name: ryancv.Theme URI: https://ryancv.bslthemes.com/.Author: beshleyua.Author URI: https://themeforest.net/user/beshleyua.Description: RyanCV - Resume / CV / vCard / Personal Portfolio WordPress Theme.Version: 2.0.7.License: General Public License.License URI: http://www.gnu.org/licenses/gpl.html.Text Domain: ryancv.Tags: full-width-template, editor-style, featured-images, sticky-post, threaded-comments, translation-ready, theme-options .*/../**.*. Ryan (HTML).*. Copyright . Ryan by beshleyua. All Rights Reserved..**/../*..Basic.*/..html {..margin-right: 0!important;..height: 100%;.}..body {..margin: 0;..padding: 0;..height: 100%;..overflow: hidden;..border: none;..font-family: 'Poppins';..font-size: 16px;..color: #646464;..background: #fff;..letter-spacing: 0em;..font-weight: 400;..-webkit-font-smoothing: antialiased;..-webkit-text-size-adjust: 100%;.}..* {..box-sizing: border-box;..-webkit-box-sizing: border-box;.}..::-webkit-scrollbar-track {..-webkit-box-shadow: none;..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmphzb6hlwe", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 10448
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4495
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.961493483183188
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:5x+sxIMcTuOgxtvvFDOZ0OY2SLfcRKy4v7Jwx7/AcaKhqN:5tETMtvNDOZ05LfchbwN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AE23E64DDEAE228233CF5B1514028F2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3F120F4971ED5325AF036066C04E196D754DF5EF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4278C6C494C27CC61F2E869A81473D5A114AB366A1D1271F43002480636BCFC4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:37E54105D664E300A04B0CC5C8187A1BE2CC563E55C8ADC50849BB65A4F3BC41AF8056965625F6111E14CC9DBD6C0D2B7B6A012994FA68069152973FA3948E58
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/4144.a9e360d5.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmphzb6hlwe..Z}S.....~.O.-+..,.{.Y...ET...!. :$.. "...$$(........y.._........X......Y.q...0..y...xo...}.u)..)..\...g.;......G......>...z......d^..9CeD.....n....._.l.mO..AM.VJ.LF#..uW..q./..e...Y...E...,..J%.X.+....U.....J.2p..,..9......e....\.....+.. K............/....".x5..........{.W.'.W..L......e....|.9S.<...I.x{yUcG.....m./CE.....K.x...P>,..>...w.Al.P.....i`P"F.2..~...K..q.....0Y4S`..2..4....>)......uf..l.[.....}.T.F9.....u.e9=...t.y8/3...@.D..d.Z...TM.8A.....'W.Cq....uu.m....*p<We.....Am...g..,.....+.M.y.....|C.C.....r.z6...D.q\.[X~/@1t!.TE,Pn.:L..h.Tm.on..#.(..~..t..1lX..{...y@.Y#..bp.6....._..#.....}.F...9....0.....h.i.....<..O...s..:p..#.`.x. |..is.J....N.Z...9..........-;n.&.....*.F..._......HL.G.L..i.&......;..4U...k....F{.....N.3.4M.@...s....uln.9..v....O.v....%....'.cod..{...V.._.../.z....E7.'...L.2.8..E..x%...6l......QBv....xp;.Y.z..0..B.........Yg....d.'b;~$.d.........#Ng..O..B....,9._.w..sQ..AN....E.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2987
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.955201353925387
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:VQRg0w1ABwew3QqECA3/Bsfg1/gsCmRypKh6DwOorqAeXt2Z8b6R/BvADUvUR/M3:VVL1AWeyQqECAvBvRgY31rryXqBvHsM3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D81556A12046C585B875DE287A37AA7D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:725B3DA86DB33272DEBA6415430985EE297712FE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:705AD843683052089D73ECB9EC27885453430FEF31E96DA3AF2E70772752801A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0E14F7CCA242F37B4C6234230B4B84EE26EE6D813D97FD37BC13A7379B37DCA1281314D9A0C06E09A36E53CAB49DBB116C8E67C22F593422A00C501D74ED0F42
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * File navigation.js.. *. * Handles toggling the navigation menu for small screens and enables TAB key. * navigation support for dropdown menus.. */.( function( $ ) {..'use strict';....var container, button, menu, links, i, len;...container = document.getElementById( 'site-navigation' );..if ( ! container ) {...return;..}...button = container.getElementsByTagName( 'button' )[0];..if ( 'undefined' === typeof button ) {...return;..}...menu = container.getElementsByTagName( 'ul' )[0];...// Hide menu toggle button if menu is empty and return early...if ( 'undefined' === typeof menu ) {...button.style.display = 'none';...return;..}...menu.setAttribute( 'aria-expanded', 'false' );..if ( -1 === menu.className.indexOf( 'nav-menu' ) ) {...menu.className += ' nav-menu';..}...button.onclick = function() {...if ( -1 !== container.className.indexOf( 'toggled' ) ) {....container.className = container.className.replace( ' toggled', '' );....button.setAttribute( 'aria-expanded', 'false' );....men
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 200x200, components 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9212
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9334503137611225
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:it+RRKIm0qqsikyW8Z8vBCthd/cgwBsoQo7NMXgzMIKRZl5:wEXm/qoyW8OshSBs9eNMX0MIKRZf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:36B64D86217D84900CA2CC4AE314B2FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:38444A96BC6E45BAFCF2EEDB7315322F1E7BD0A4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B79DF4B79300759AAEE4BEC8FD7090BE7A827C2D9844D548A10C2373EB834788
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D877001B33C80494A45CBD3DE484D13F76E2AB6C161E6DDFC8A526C424C8F0D12C6C0DF0CB5BA6AE1263109C700EEB3645095F72B36A49A2F9DFF811862747C9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C................................................................................................................K............................!1.."AQ.2Sa..Rq...#B..$3Cb.%&4Dcrs.......57..........?..!.B..!.B..!.B..!.B..!.B..!.B..!.B..!.."......b.(......0.:..%..#*R.y..$.....St.t.B.@..i...Uyp.hp....Z...1...W...oj.N.-y..i..%..)Z......J.A.'.e..!.B..!.B..q.N.q..._T4D._...v".l..f....Ps.U..a...'.s.lX.-*...O]..f{.........;..Z.v...."..svN.e.k#..I..G...N.;..T.[.......$..D{...Z}../xW.5..6.!Nq.=.p.....Z..+x.Bs.#YI!cr|I..|.-{_..H..Y.=6...M.\..(.)mOK..J....$..0rl..=.[...%*zYu..i.c.].V.q..#.........Zq!hZ.)RH. ......!.B..!...}.}K...]..$7m....0........q._._.U.d..7m>...,....D......$..2U.22y.......&.j..i...i.b.<.?....0G...G.X.'.K.D.i....:I)...N...K.++W.3.@#?.#..5..W@-aU.&....*u.Po..=.!.~$eG... .6........AT.}....o,..0?us....T.|.v..%mE..I..J.'l.D.FnUR.H.%..%;R....X.=1.0..5...{GoU.{X.L.t.w.w...s.m......o.2.5J..".HW...vS...g....~i .j....S.cy.....-D..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18798)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18833
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.198890693042313
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-includes/js/underscore.min.js?ver=1.13.4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpcq3i008a", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 1658
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):989
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.771906659298505
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:XKhwg7dzUkvAs64PnD4+cfIDpyJuTxxeC0KXy61Dza4J:XKhwg7FUkvJ64PDX8QcIUC0vczaU
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8975E99CA5B59CD83E2B7E406E5997DC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1AA79D08BD09CEAA788E9F9D738ACE41F4F5D873
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A244CB9838AE2DCF0B2F9011FE5B23ADBFFACC9836DD2971ED2304D2AF16ADC3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5C428B6590030B7B2709F8C7B7AEEF1BD4B25C9C259D33294887319FDDC9841152BD173DA86CDB6A3A5A256E16B4BFB99858506D5D2E880650D9F481025F0055
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/5978.7667d68e.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpcq3i008a..T{O.F....".W..[.'.Ip.Cw@...*.wj....8q.^.}.X..k...U...l...73.Q.QZ..v..9F...bg'.e.y.Q......x.2....E..... .........d.ia..M&..p4%.....#...*M%b.h.#F*...}dYa...u..A.....@..;.F..<.z....4.(.D....a.,5.z.!&..<.$j.=..Ij.C....Q.....q...?I....lm..C........W_.O.8./.o...C..1.P..W.......9..!Y..'.1.?.....O.W.p........[.a....t..<.g.l.}F....K_..2.sR......6.e.\...1F)-//I.s..b..q..N...qo.....L...h...[JP.).I....55....X.6Rl\A..A...zm..4r,.{.g%H.xh2*..S...)....".H.@*&K..[.M.w..../.`..$..ZN7E...z.l....D 1...6"...QJV.D.....3=.{^.i..,Q.D.1.......3=..5 ....$.....~.}.{.(.h{.....}...2..T.8.w.+Mz.F.=....pH.k.=..^.#E^.....d.d.R...4`....'X...-...oi...........-...r...P5..SL.#.`N.j......)"..hP.I4Oy,A.+..l.........].C/..f&T..&.G........7&...M..T..Ji...s.o........sa..8.i.l.....7.C....T.b.I6...X._9{{..:..[./i...&..Mdw......K!eB...X..=crf.HAf....W.j\.*.o../...81"jz.3k.*..2....{.u;.6V..k.........}..}...}G.FFp......f...`0..#.I5....K..z...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 54 x 54, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5388
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.870672381373254
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:AuKpr8bY5qgggtramjKmmNEqgyF5F8AIK0F3:N5bYu4Kmmuu18i0l
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0C700AB6C80764E59D938A3679F822DD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3CF66F7E503B55C0985778F7F388E3011C3302B3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:00E82692EBA94E22F8DDB57138F0C820A1DE32774E793682930BD42AB69C4697
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:95ADF5FD18D2658E1A448AD8C9596F3ADD4758DE42F5733C41C9DA092F449509ED374E414A393DB4E7D325639A5AF709181CD6DDD5C946C354DFCA6537A8CE50
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...6......'......tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4A78DB55EDBBE111AE9ADED7A8F46A37" xmpMM:DocumentID="xmp.did:02213E2A167311E3A93A8A6E3A742CA6" xmpMM:InstanceID="xmp.iid:02213E29167311E3A93A8A6E3A742CA6" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41CB09C2EEDCE21184F49D611918E57E" stRef:documentID="xmp.did:4A78DB55EDBBE111AE9ADED7A8F46A37"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......>IDATx..YM.].U........u.....%...D+..uD..!FL....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24657
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):273
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.63987006831159
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:YGWzuob0Dc4WHxY0Dc4WDRFb0Dc4WDVfY0Dc4NPkc4WHRkc4WDB1c4WDBkc4NY:YnuWpUtXtVfeMVpRVtQtvZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BD4E0A4A7F8B0E3AD6D427690EB671C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:48B2F2470D853CDAB417BFA92FC311FADDB4EAE6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:59E18AFB9157C4AA1DE59A61E2969EAE3BFC5DF06BC5660988F4F214B7C89127
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C722C591212927E83F2FB4EC3BEDA691B6C0A15E97830D088EC8DF21A7B1F5C39E972408BA810F9E7F7F89B38C347AF5BA574CB2975E97A70C159D7CDAB6BB0C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://apresolve.spotify.com/?type=dealer&type=spclient
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"dealer":["gue1-dealer.spotify.com:443","gae2-dealer.spotify.com:443","gew1-dealer.spotify.com:443","gew4-dealer.spotify.com:443"],"spclient":["gue1-spclient.spotify.com:443","gae2-spclient.spotify.com:443","gew1-spclient.spotify.com:443","gew4-spclient.spotify.com:443"]}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22463
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpwt1smk83", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 24045
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8588
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973598628088359
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:YWGnaluuE2gzQNoNxZNqVRJ1vRcIJeXGikbcxFD:Yvmo2gVN1u3rmWirTD
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C08282CEE1D198923F2D8AC967B9B54E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A3546B16B41AC896773969995CBFF88CF733388B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5F04022DCF8406A51AECF4703B14AAB06765A280EACC950696389E0696EEBFDB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:30E3760E42FD2FCE620830540981D9D29EED16AB989A51CA0893E9D290B74EE0C11C75A946510741CB945DF01121202733DFEC0C0DAF7DE084A65CE87B3F4DB7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/debug-locales.178d4d24.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpwt1smk83..|.r....}.......VKB......M......_.GF..-$F....^b_`....#......cz..zb..>2.2.2..R%..&%i..R..P.g..~.<..Z:..h(%,.~.... .w........d<.......E...._...+..Y2...,.S^.a9..SB%-...%U.B.........G7..ZZ..-M+*n-U.BP<.Da.J~M...[...f..R.f.U..!+QMfIe2.....==f...IV..q..d......w.m.9.d%...6{....!i...'+^M..49.%...y...~|.~MdN..Hsl..e..j........f..*........]..A./..{.2..$i..V.(..ca..../...Y.a..pQcG1KgqX...#yN..9p.........._.................^OA1V......g9O0/...H?...Uqx4....G,UE......J..*9.....h.....:].(~.O.....?..b..kM.b.C.......k..J...*..J.JZ.r.n...1....W).....,...6i..XP.....L......{...<*i.._...O.2...7-...M.G^#.2.....jr.F.g{.5....o....Y....M/......N..n]V.5.!.:.z.....i..;..QV.5..i].......O.....k.|...-8}..?.O.V........g. ..P...$.[..]....`9...2`.Z..~...f...B.3...G..R.dIV..b!Q...T.1p....0.....;q...M....DA.C.{N...+..6.")..n...".2).T..8.K...7.d.?..0..W,.F1.../..u..-..t.T.g...?.S..Q<z.o..5.s..n....JvG......t.T......&K..#8......`...yR
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmppom2cge8", last modified: Sun Oct 6 22:10:04 2024, max compression, original size modulo 2^32 418
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):244
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.123225786427632
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XzAQPKz0Ug3sJChtZZ305Il+S17EhJ/fTv8E/n:XsQyzhgcMX2BhV7v8k
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B76F5D2237D464E31AA07984036EEC9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8475D2F1A5013F1060F717310CE2B90B2C0FC92F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C92D91D35D587F542371CA017706B09B91514B778FBB536AF30C528519FD770A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:95DF5DD85D872985058306C58F6358383C8339BA8CA91C8A8B24E43629C39260D2EF7981A0C2D6A0120E09BE1AE7C931C71801B407A5B5CB32FFA8072B31E375
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-page-error-template.51bd7a06.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmppom2cge8.m.Kk.0...L/.a.9......P..dyeo....M..............<....._.....c...I....1..Rg.$...#1Ta.c...8..#.-R.....d........1.".B....I+;.j.....>Dw5.n.Nn.;/.i.6o..4._..........%<..L.C...o|^-..?.*1.l}wr*6y.*0.'...x..........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8909)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9106
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.304702460476006
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Vla+K8nnsnKlh7aSJJJkSeIUHV4kLDDhWwpy8b7z:ra+K8ntlh7akrwHV5Hh1pz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:90935E198C4B130DE64ED511E020BDF5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:632BDADF0AB4BA1952128F2635A0D737D487A32E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DD50F5BE91E4C2C059EBCEEE84F2F7B991670B308BE0C740C7AF3625A3E45552
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EC7BE1F78C79DEEE83F8945B3DA7DA331EFD95AF643175B08FED9BE8CA0E7016A4BBE7A076075D8BE35B1A58B1C8115C175D8454221AEA08F47079CF79470E75
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* Modernizr 2.6.2 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-csstransitions-touch-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function z(a){j.cssText=a}function A(a,b){return z(m.join(a+";")+(b||""))}function B(a,b){return typeof a===b}function C(a,b){return!!~(""+a).indexOf(b)}function D(a,b){for(var d in a){var e=a[d];if(!C(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function E(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:B(f,"function")?f.bind(d||b):f}return!1}function F(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return B(b,"string")||B(b,"undefined")?D(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),E(e,b,c))}var d="2.6.2",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.toLowerCase().split(" "),q=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpnxptojd5", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 9797
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3809
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.945058488095755
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:+hD1v3B1KsB+ukhrXl+LZo1bRBMIyiwaK5a:+hv1TY2a3B1yiwra
                                                                                                                                                                                                                                                                                                                                                                                              MD5:496BF225D16EFEA61E5E86B005215707
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:84614F708215A6EB346576CE13FA40380ECEAF80
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:43F9E260F324F627D51A0AE6709093CA788C173600F70BD3FE156165EEEC0E4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FA391BC157991BBAB79EC2E8A94DE8FDD874EE3EE5E0F06E5C2DF80773447FD5ED1E186FA77B1868AF1CD92757630866639B0CE53BE7D064021CE6B57168A309
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpnxptojd5..Z{s.H...>...R.x.7.\Z..X;.+..fCQ.A.@...4..1...G...9_v.R1#i.._...0.;..mS(......G..-e.....F;.wFM....o...>.....}4.....n..i..k...Y.L.~.V)...\k.k.. .f..p......U.r.....w..Q+.Fm_#...F....M...k.........I@A.`.k.nI#..d...2...{.......6w.@...E....h.M.......B.-jK....E#....o.@.(y...C...\..P,.KrP./.......?.@.|....bQ#..PWe...^.Z).......".}TT.X:.H.......b]##.._..I....ZY#.....U..qu.Tlhd..Z}..S{0............s..q.9.T..:3Cy.p..{0u.J..._zV.......J.X...V...jq.t=.+R.k..^l..2..G5q......\w..H.s= .{.....f;`.<.xn....1........o.'.e........Nqe.k..|...m....)wC[..,.S......"3..`Bd.g.p.T./.2W.&....6x.G..6.3'.|....[v..?.[bNl..y..E;d.k\.+C....q..=Vk.%..R...p4r..g....8$.q..r._...oj._i..Sd....%...8..iO.....yJ..~.Po.]U.........Q..^^..yf......N].....c....Lg4:..H..P....\....."~............|.q...[o.F*..?!....,q..Uoedu1....4........qp>.....t.+..E;...x..F.\.j.....5z.....m.{.!\..'..;....uH.\.......v.SIs/.I...My..1W4......a.P....h..A.......g.A..F.`.Hw<.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52603
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10544)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10682
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.103165363656437
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:4ASLFBb5B1tkej/q9bPcahsL3SaDY+Nhm4isuSnFqk+n0eH6RxljwNyJJN+fwrE:EXnTj/q9b0auiGYchm5suUqkG6v6UUfL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4EEE50AC6F4F364BA3A284D0753DDAE3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8E7E824E6824AE0B370FF36E2C07CA07276FAE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B936DB5880AA9B6B2F26A8D32FC2B689FB75F69D971B94194F16DBA801221FFE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AD7154338F51A1FD2745D1321412F1D418B76CD99F8B439E5ECBD8CDAA7AC09355EE30D4F26044988ACD739BA8B059CA91316798CB0E9B6432D86F006AD49B02
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. 2021-08-15 18:13 */.!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(){n.apply(this,arguments)}var o=i.prototype=new n(t);return o.types=o.types.concat([t]),p.extend(o,e),(o.constructor=i).extend=function(t,e){return y.createWidgetType(t,e,i)},i},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};y.Instance=function(){var n=this,e={},i={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?i[t]:Object.create(i)},this.init=function(t){return p.extend(i,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t),e.body=p("body"),n},n.init()},y.Widget=function(n){function e(t,e){var
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpbsybs_jc", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 13052
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5080
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960652663361868
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:8mp7ZhiSSGVH3P0CRNbqsXVdwkRqUuA1QEGHDHe1Syf1uA48IGTGnrjjHc:hae3PnbVXVdrgzre1VtPTwrjzc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F6C5955C7C59FF87A33EC95BE52EFFDB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:555ADE26CCB3FB8DD63219F933C8310BF1214EEA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AA5FD1CE940206D92A319A63BF8CBA1E4634B66C754C2FB1F1EA61DEED914B9D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CFBB7AC10F5A2CF5DA3BCED0990BA927D860C4064D7E4F77FB3FF88C0AB3753CDD8F8BE937F4E7062050441F8F6002B5593AE1C9508BB6DAE33473CD6B35FDAD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/home-ad-card.c3903401.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpbsybs_jc..[ys...?..N..Z..!.#.".!.{R.......,H...[..$._m.Tb[.,....-E..,...XB..um...x....b2d~7.0...?j=..P.0_YgH..f..X..<.......g..G.......P.V.v.Rx$.b..U..P"..?Sa.:%...w....S...B.V...wy..]2....|%.m...+..r..|/.9..`$...y..%..t..&.F.C7\.a.V..u...qO...|....5;$z..;..WK....4p.Y....[@.X..l.....6.9....i.&/....sR..g..uj.p.MA.FB....M@.t..yg..R.K.%..v5.DR*lo."..oU....X(B..QPv,..\`Z.M..........Y....q.l..>...........%...Ah...w.....8.....F..y.aGn...>2BuLM..,g!/M../.....|>7....H..+.x..YX.l&.S$.M...,....4joXp.2..a...Q<...?......p|O7....u._w.o`.g...'..s.DmB.K....f..^_hD......j.x.N.U..d{.Z..T...k.M.mi.-.1.w..Z......),.r..'}..i..6..<..stfH+..`..A..j~..y.5}).`....z.....n.Y"e....0.n7`.XN.m.c..6Cy.w..A...7..&r..UW..`_f..`@.......0).<.F%....vu..=.P!...u-...o...}.J....kh.......0j..1Zr.uC.Dv..>.}.2..QsH.._=..@....8...qA.....'(.0...Z..\:..z..}.(..g...a..l.../7..;GuXl.jR..........].ukZ..``.F....W.....#..........A`p.~..o..!.T......Y...mm...-.*.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65280)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):139153
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2146927200642335
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Fj2qhgxfeuGMfoqi2ZLjK8ieVlLXCiiSsWRLK7A3dnaKBjY4vHgZsUOUTqiqpBgA:wxoo6desFshaKi+HgZsUOUTqiqM37ER
                                                                                                                                                                                                                                                                                                                                                                                              MD5:15BB2B8491FC7E84137D65F610E1685A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CD76B70A5426893E9C022B9A75C50A7C1348E2D0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B23F49F504FAA32AAC548B6662FFD64412F6738496FAB8BE38DA46C5B7121804
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:95C05110B29101C84DF71C54172269F478D9CD14965B3DE987613E11E0F1CCF01C1B7D2BF290D97EF11373F24DCCD677F8710E1555D332903181F469D0F2B0BB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * Swiper 5.3.6. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 29, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31395), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):31395
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.286781677335139
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:hl3OC6xTp5Vw71LQSqlVjkYw5XesdJm8gjagSCV58nuv4F5sxLkpr1oxGiNCx:fn6xFToKZjagSCV5ytpr1oxJCx
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4692DC5C1A421F5B042C1605E85AB26E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DF33855D46B94FFA84EA367CA381E4F38DCED356
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C4CD1E50521D162CB9512EF755D5FDB919837FAB514460E4514AF46743166015
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E8C1E5E6A17DCF37324BF4C6544E66DB886ABADC2F875C950F6E2345EB5FA196754F4E1416193F4D56CA019A81475BE0D498A66C7835D630C6EF6B91DF8A3755
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[482],{750:function(e,t,n){var r=n(3454);n(1479);var o=n(7294);function i(e){return e&&"object"===typeof e&&"default"in e?e:{default:e}}var a=i(o);function s(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}var c="undefined"!==typeof r&&r.env&&!0,l=function(e){return"[object String]"===Object.prototype.toString.call(e)},u=function(){function e(e){var t=void 0===e?{}:e,n=t.name,r=void 0===n?"stylesheet":n,o=t.optimizeForSpeed,i=void 0===o?c:o;f(l(r),"`name` must be a string"),this._name=r,this._deletedRulePlaceholder="#"+r+"-deleted-rule____{}",f("boolean"===typeof i,"`optimizeForSpeed` must be a boolean"),this._optimizeForSpeed=i,this._serverSheet=void 0,this._tags=[],this._injected=!1,this._rulesCount=0;var a=document.querySelector('meta[property="csp-nonce"]');this._nonce=a?a.getAttribute("content"):null}var t,n,r,o=e.protot
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2490
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.774264349806954
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:LZlZS3NjZsfpBiO8j1gsX0BUHsBl30RGBWZ+aJ4FYN:vZ0bhO8j1gsXluV0mWZHv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:778CA03DE8D9AA1238106AEF62CDB2C7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4F6682663FD0347021DF2B54168E89759ED3CBD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DC5DD682282FED8CE539E3058DEC4F71DC13BDB2E70ADCD4D55BAF445AB85971
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E50990B03D822EAAAC678EE5AA3339C537268BE3CD72949824A8CFFE5DED75DF3AA4C0ED5C630F89E05BAEA8306DD3BB77CA2351B04138C7FF1AFBC7D295819B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/9b8a1a479446aa2487d999d5aac1146d08b9271f_medium.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@............................................4..........................!.1A.Q."aq..B.....#$2R..................................0........................!A.1Q.a.q."#2.....................?..I#B.t!-.KB...!-.Z.....hB...............T[.T^.Y..}m..'#<{..2...D.._\/1:......[..6.~..S......H....n=......98.....u.wF....Z..................x..mJ....>...1...R.4".J*.Q..G..z..h.5.....U..m+.R.....j.D...%>.s!>.R.[.<........Gqg..l.I.[P.6...@l.{.YiO0..Z........u].)U...oRd>.0G{{k@%;..1.. ...4.z.&.KK..#..F.I.Q..}..S.%UJ|f...\..>m....t.IX..Vg.K+..X...V~'.H.**.?..-.\-.$oS.....*:..T.......W.....j=..G.j.l1L.)..f..,.......C.)2...1.I.5x..,..Zi.xA.un.\..Mp....N.^.#.....=.pq..y.vv._.B...*...])..1bIm..z44..+.q[.9.1..=../.4.....t6PoV.....CP.q.2.y.P...E^..{`......Z...'....s..Z%.r.....P-..X,*.......S...I...:.-.J.m..dtX.....]...6[}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 67904, version 0.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):67904
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.990857228249746
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:oWDL6msnGPDV3swi74RvqWjsUbG05GJyMkYb17hn0M0Rm09Z5QOybirV5:d3MnaDzi4qWjrS05GoMkYb17hn0Nv8iH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:05ACFDB568B3DF49AD31355B19495D4A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E46819E863A46751D622C1190C4E8A83EBC20612
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:709F2789DAAFF440820EBB975D3AE409AF45121BDEC47E39E83523490B1BC0FC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B7968984229CC7D4756033654BC66CDBAE293320BA197A12FE99B53CBB407A8045D4D91C1D125E5BB4EF8795F5E78E475C5D61631EF4F28E68C01CC623F053B6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/fonts/ionicons.woff?v=2.0.1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOFF.......@................................FFTM...$........m...OS/2.......J...`A9a.cmap...\........m.n.cvt ...,...........Dgasp................glyf..........p."&.head...0.......6.k..hhea...`.......$....hmtx.......o...~A..Iloca...0.........).maxp....... ... .<..name...x...[.......npost.......F.......x.c`d``.b.U9.x~....L. pa........... ...,.....s..x.c`d``<.........IF...t..Qs............r.................@......x.c`a.a...............2H2.0001.13.........p.#.....`.c<....fDR.....}.....x.V;r.1.m.......B.!E.!..8........@E@Q.n@2..B.[d.....%=...]~.^I-..uk.'=..wMd62..H&.6.XdJsn/.=.#..y..;L...E.K..Yv`...`!.'.u.d...l.=.g2r<B9?.Mg..[.)..u^G.{...-.<.f........+c.'g;...%.3D.._Z.d.~1.<1n..slA..B.....)...D{M....k....nJ.8.yA.....c....f2....smj.vz./B..>...e.=..I.'......^.$@....+.+w.f.i.....}...1].u'.o!g.{*_.Y?....T...Z/...n...|_.e.v"p...J.`..z.........'.=ox>....M....]_..+...x.5~.=...l.w.|..t..{....k....X*..L.=.*d..[..2,......`?...B...~{........I.8..6.'|d.........J..A...>...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):256708
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.743818762677063
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:HXxX7lZA7xeWDWGeGqenRgxzo2nFCWFqa/LgLHYZyV5DMdFlNpa0uSAcDKkkcrYy:3xxSHmORUzoeFCxzX5QZa0JAcOkHes
                                                                                                                                                                                                                                                                                                                                                                                              MD5:64C95620B8E121E2DC4AF90ECFA14F39
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CBCA87E7B6631EC0F4ED8E6CB752787340DF6912
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FA7FEFB204B5A0370301F6238D791C6829C5FB1A5A5713B15521CAE7F45FAB3E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71404D621A4F73C6DFE36938DDBF224F493FF3C2DF76E994CF36CC0F33D148E4FAD95CAB2A9F78D3ABB1124DFA564ED31F70865004F2D810D83DC4D7DB4B554D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2022/07/index-1.jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................".........................................r...........................!.1.."A2Qa.#q...B..$3R.%78brsu....45Cc......6DESTdegtv..........&(FW.....'UVf........................................V.........................!1.A."Qa.q..2...#B.....Rb.3r.....$..45CSTcde.....D.%6Us.......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 44360, version 1.6553
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44360
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99339920827738
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:rAhZqW32BVAL6e9SJe63w7Fg+RkwI/FhYfIehbjB+p/eXrMkSaTlt5hblo:rAhh3EVVEeenFg+Rjakf/hEpQbZTltL6
                                                                                                                                                                                                                                                                                                                                                                                              MD5:37290F1DE77F297FCC26D71E9AFCF43F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:739505885EB5AE7FF5E2008BD6F35BB9241A869D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9164E08C61E16F0DFB8390517C3C0730252208AEBF0E1C8B924B67BF47D368DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DB3F7F60C446FB80604945D728626A7455EA96A51F4FCFDC62BB355CD4C093FA9FAC6653133C1D65BA062EEDCE67C901FD18E520316ACCE848F2E41FE728642F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://encore.scdn.co/fonts/SpotifyMixUITitle-Bold-37290f1de77f297fcc26d71e9afcf43f.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2.......H..........................................B..,.`..:.P..'.....<..x.6.$.. ..T.. ..^. ..f[....S......Z.D.a..9.$..*:t.."5.._.....z..G"...BuX.............-..N.+y.6.PfB..."QFT.......!R(M.PMy..R.....,...Y(.".5.+.r.J.I?.fL4.Hs..}J.*-...n.....u..;.Q@....#_..bo..I.<Q_:.,P..>...\.[e.%...9..(....W.TV....+m..O..tX@..'..a..}.F..%O.;.Z...|...x.Mga...+..w..E;.3..-0...=.F..&.uk...f;.+..+..O3T.......-....j~dw...J.}..Q..me..m..~=!..09mn...zh..X9^...e..\0r......UO.M&.T.f.jk..*......O.Wv.7..7....8Q.......tkI\H..<.]....#.7..Q.......&..u."{.V.d+.....e..sg......g.....E..............?#%F...#...\r..&3..l...Nhd.cg..." ..b....<*z...q...bm....Qg.....Uu'....:\V>...>...3.xI....I.d"...!..._...d...JH...~..........c...F.0".J...&..yJ...m....|...!...Y.....y...<...U.FJ...u.L...+6b..l#R.P.......0..=.l...P..;......k..&"...3)*MF(.t....{.....>.G .......o)../.>...=k....i.X..X".g. .........}.s..uJ5..B...D..'=..tZ....c.cOD&..I..K.i.s.....s.m.*%.KKhi.b...J.j_.nK.o.w...)....C~.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmphrtrfwhr", last modified: Sun Oct 6 22:10:04 2024, max compression, original size modulo 2^32 172773
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):51665
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994367209386308
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:utQTbHN/+BqtI2rneouyFMfGAIHtOTfY42fD5xOUd:iQHN/+Bt+neouyFWt1sd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:75C3EA5994BA99F6BDFF572AE02CA9DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0063B868D1572403365D78D8FEF37E8B6CD1B228
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:169B689ACE219DEC67BF85FE68BD3C3E3E145E20FF0E90BEB4F0DACAC574BEDC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8BB71EA69A592AF5511B79FAC3C2ED6861E32ABBDEC5C0585AB1DE99D4D4799B85FDCBD98EA6315EF0320DEC095B6C7BADF9BEE7130E61F06177B2E6AE9530D5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmphrtrfwhr..Ks.J.(.W(...8GVI.Mmv..lS....9..% [HX......z.~Lz....I.z.........^+SO,lW.....>.a......+3..M..ci#...Lr.C%c. *......'l.....D7.....d8WFw......1..D......7)a.....kI.s7.3...$..^I..|V.5....R.B.u..b%...L..l!.[.Y,.x.~....Q.|.b.bML.f3)^./)S.r)~..91/.x.>.....4l'.(....dr.0F.f.I.z...........QIY.."?..T.I}......P.[.1.........R.&. 0..?.j.j...d..s.9&......=h*.J..M.........U....<:%K....q..4....1....v.f..q.....5.M....P.LLC3Q.gE..`$.6..)#..T..Y...7.z.;....<...wZ....-t..=.O..w.......p._.t.......4.t..C#.]..V.Q9~Q...^.;Mw...^..w...8~V..X...g9..O.W.*g2.O..m+..?.......};.....|.#..ML0...c[r.$.2q..%...Q..].@<..a.&....`.u.[....Tz....1......:.v4.+qD.]m.L..%.e%S...|.....Vo.SS<.X..;U.9_...c-...F.\K~./.c..+...c..".A.l..pQ{...bM.F.!....k../(..u\(..p.A..:...f..N.......i..|j:&...k>..H.K.P...[dD$2.v.@....0.........Tg.s...).&S.d.wd.-o.....[...?hd.g>.81!&.2...3.K..q./_...L..5."..........9:.B...FF...!.C..3..j.;NK.X,$./f.RN.2...B...I..$d%
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 224 x 224, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2157
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.838250466554317
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:JV3e8b2JtY2xScwrBDwnblgy0OROR/IUK68vBC/AnpsioQ:JJ2Jtz4cwgbOmRORAUK5Xjj
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C42B0E97F1DB86AAEFB8FBE95B2B71BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4BA24B1FC05370B09B4517C1422629BE3AEB277B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CCE50619A9C99CBEFA1E0E04B01BB70D893BB6747030B2DE49359BE9BE1CBB77
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1167F26474FAB37F98A416278DE9B70BF6A0029BC08B57CABD4197ECB037524F0769A4F912A30CD2A9B81844084A6911818FDBABC461B30AC70BF1DD0939B287
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............-......PLTE.............~...P.|..y................R.......D................5..<....<.u....................j..].q............O..8..........\.......|..&..y....m..F..........Z.......K..o..]..s..D..#..`t.0A...bIDATx..k[.:..I......RX......XW......3......G.1..^..6..$.I2.q..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..s...u.D.t.y..Z.2<...5Cy.|........ o....XhCXuEN..t..|4.n...Z.i:..g.+......WV......-.............n..........O..:v.>............l....Fc....[L..1h...a?u..v.P.c`\O#P.M...GZ_.9.<.......f.da}I-L..b...k.1E..\......6.@.............gF.pG..l....v2.H(....2...l.6.I`.....P..6.T.L.h..B...!0s2.S:/.J.9Z_...d..G...3+...... \...`..w....X4....l...}.F.c..C./.j....'.Y?v.>..m..o68Q...1a.....`4Z.-.lC....9.)..l.d..9?.w..'.+bQ%...].....%y%...>..+*_..X...]./p..}}?..B,a...&.b..."..:..C...N.r.=.....&.N.Q..Z...8..&...7i.....e.0a......+}..xQ..-4..B..[.CH..5..J.+ .f..\k6$T0|.n,....`c,MtL..*.{..v.s..3...-0.w...'...\...-:.|.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 215 x 196, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10347
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.954189168975062
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:mKTdXDsi4lpGNWWQyUkrvbxz6fmSPPR3YrWfynV201OKJIFEQa:nTV4i4GPQ9krvN6uSRYrLn2YIFZa
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0B8B312DE63E39F555997618C5582BD1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4AF3AD610072CA123ED92170FC18F96CF41B3F50
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:73F10F8F3A0C5DB640CE1645CF0F2332490E647F9AE6D10390B5D9A50908F755
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:38F9E7A60D098FC750D11FC18B331F1309D98C26888904E34EEA94D9613DB7B5ECB61C006691F0585631D6828E1F860B3646E6F24F5A2DB19708A3CF7964A807
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............?......bKGD..............pHYs...#...#.x.?v....tIME.........}.....tEXtComment.Created with GIMPW..... .IDATx..y|T......Y3Y .5."*Z.......(...k[..Uk..Z.Z[..m.K.~m..Z+..R.Z...*..,"...*.,.!..f.....IH.$..N2I....K.w....}.y.s..JJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ]J.".8..V.I.h.(...F....@>....Sx<a .4..@..%...g........Up.Z....~..B.......p@..=.....e#q.>.^D......*q.......$..@.px.*%W.=..Y..j.5._8.M.g-U....a..O...1.8...8$.K.........|.pd.8y..h..~j..M/.q..3..q.g.W{.........UM)...c..s.nm.......U....Cb....\9.......e'TY..U5.eD....gMU....Vo_,d.e....s.U7Y..b.....q....\J}....>)......Vxv.jU.p?p..<..R.............z...\..,.e.Z..g.....V+..2hN...s..N...\.z....<o.`.cM5..F..^.M..H_.^.k.=H.......A<....G.G.\{.....l.u..4Yp..@u.._~I....K..<-.^z..s)e..s....i..1....... %..g....Cp...9.v..6.|1y.&...M`M..b10.O+....i...'...VK...E.....3...[.L...Up)e...C.......'o..F..'T[C..1f.Z..ixG..]2....{ ...O..\Ji.ZV
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpnxptojd5", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 9797
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3809
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.945058488095755
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:+hD1v3B1KsB+ukhrXl+LZo1bRBMIyiwaK5a:+hv1TY2a3B1yiwra
                                                                                                                                                                                                                                                                                                                                                                                              MD5:496BF225D16EFEA61E5E86B005215707
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:84614F708215A6EB346576CE13FA40380ECEAF80
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:43F9E260F324F627D51A0AE6709093CA788C173600F70BD3FE156165EEEC0E4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FA391BC157991BBAB79EC2E8A94DE8FDD874EE3EE5E0F06E5C2DF80773447FD5ED1E186FA77B1868AF1CD92757630866639B0CE53BE7D064021CE6B57168A309
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/5329.08bd3624.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpnxptojd5..Z{s.H...>...R.x.7.\Z..X;.+..fCQ.A.@...4..1...G...9_v.R1#i.._...0.;..mS(......G..-e.....F;.wFM....o...>.....}4.....n..i..k...Y.L.~.V)...\k.k.. .f..p......U.r.....w..Q+.Fm_#...F....M...k.........I@A.`.k.nI#..d...2...{.......6w.@...E....h.M.......B.-jK....E#....o.@.(y...C...\..P,.KrP./.......?.@.|....bQ#..PWe...^.Z).......".}TT.X:.H.......b]##.._..I....ZY#.....U..qu.Tlhd..Z}..S{0............s..q.9.T..:3Cy.p..{0u.J..._zV.......J.X...V...jq.t=.+R.k..^l..2..G5q......\w..H.s= .{.....f;`.<.xn....1........o.'.e........Nqe.k..|...m....)wC[..,.S......"3..`Bd.g.p.T./.2W.&....6x.G..6.3'.|....[v..?.[bNl..y..E;d.k\.+C....q..=Vk.%..R...p4r..g....8$.q..r._...oj._i..Sd....%...8..iO.....yJ..~.Po.]U.........Q..^^..yf......N].....c....Lg4:..H..P....\....."~............|.q...[o.F*..?!....,q..Uoedu1....4........qp>.....t.+..E;...x..F.\.j.....5z.....m.{.!\..'..;....uH.\.......v.SIs/.I...My..1W4......a.P....h..A.......g.A..F.`.Hw<.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://adservice.google.com/ddm/fls/z/dc_pre=CPCVnejs-ogDFYuW_Qcdb1QGDA;src=4721227;type=uidfq0;cat=spoti0;ord=5165946868848;npa=0;auiddc=*;u2=50e32dd76263732940319b50147a35c2;ps=1;pcor=561720317;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a20v9181661347z86154771za201zb6154771;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101529665~101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.spotify.com%2Fus%2Fsafetyandprivacy
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24044
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980730616033498
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:jzVcHR8yypZheM6Xkvz6ryDjfV2kdax5tXuwBYbn8PtfrhRJqQpZ446bSsWmjv/a:3wFdMFeODbfdg5cwKb8PD70isZXjxM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C49BF4D6EA009E279C9FAA6D41D4C6B1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AEE9C9855BDF6A3D120547445577E51C22893721
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:39BB0D049C733486AC12CFC09EA19F2593E835FA48AB109E59870F6CBA60891F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:83073571BE51301829F0F2A548539624D8B161AD12F8FD8EC881F1B4710F780C40D1EDB8C0788A0A9D3069845D6901E03D2ACB43F79B79E935FF2CEF4E587F70
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/06/1561949205873.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............":9.....orNT..w...].IDATx^.y.eEu'.9u.{...o44.4.l......E.&....d.8..8..Y...I4q0.31..5n(.DA.Ye....z...~....Uu....}.b.y.S.:.S.{.{..o.g.3z....|&....h.......X......Zb...Y..a.w.FYG.O.3-.Y....... ..6....i..&Xc.R.bH8...L.NB.2`.<............A.y..t.C.F....<'...k.DV.k.+.uJ....S.uC$ )...|.!...IP..I....A.R.A..@.Q.L+.... .!.J.5YG$...@.R.d..S+...X|....m`q.d..3).@..O!y3Q..V.....@..c.n.u..D......(...U....A2[.........R....-5..H..V.Iu..Q-&..R*h....A..Jk..J..5.P..0....F#..k.....*.=.Q..KT*.8lF.6;.ZX'...%....V=w.8.h F..hF.Z...........N.hR...Vc.Kx.bX.J.%.....k}T.cF..t.%...8".?...b....I..&.......X...h....#,.....)'.B:.j=....... ....%..N.......0`0G.~.(jpZZ.: k.H.l....M.I.0...#..%HQ.^.F..RE....M.....HTj-;.U........#...].i@.#.A.....JqJ.......j.s.l.#..C.4.\+.c..E.. .K...;.z-..g...t....^].}.8...Aj.n.68.0..D.v..a#..*..R*.=.3i.4....;..8D%............HK.4..lmE..S..i..&_/l.D.h....q...d.@.:..\....1...vm.....*.>...Y.BQ.Ez.[:......'...B#.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):212735
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.057092000933347
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:U2diEMmwmQErjMuf3FyJzr6oQHExLNOUA72xiLu:U26mwmQwHf1yl6oQHnS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F42768586533499F4E2D1968372F40AD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CBA1C5B99312C4CB0BE5146765943BBD88F0CBD2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1B07AA248C767703687C0392829835EE0D6DEEEBC6A692AA5C8E8EF76AF6EB83
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1A36044EB34BFC76273A3E847CE1CF6C9D722C38C2CA563DCD58C76CF68E77FFAF5E34FAEF2091703D47AEB562E082995B6491EBF3074C9FC5D89FE7116C7344
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/shared_english-json.js?contenthash=7b0006d1832153426bb9
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2664],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove",
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.7572927927059716
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:GAJzRWWXPxYAFDJLn:5zR/XPxYA7Ln
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3BA83E5651FA69097B1F5BDDD9CF4334
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0B7E734F76965C5533022971179EF8B072A1715B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4A1643EF46E69EE61A1507BFD8356E6EF13BD3FDC1DE88B4176B7F8368213361
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1EA803CF1418C2726724A04007350958086962CA949DE42497DC351081128483FAA83547B7CC685F06C660B6446D3A6D44F1D0D4216A2636A5ECB73B6534D3E6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:The requested resource could not be found.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmVLrpjv4Q50xIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                              Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (8909)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9106
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.304702460476006
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Vla+K8nnsnKlh7aSJJJkSeIUHV4kLDDhWwpy8b7z:ra+K8ntlh7akrwHV5Hh1pz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:90935E198C4B130DE64ED511E020BDF5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:632BDADF0AB4BA1952128F2635A0D737D487A32E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DD50F5BE91E4C2C059EBCEEE84F2F7B991670B308BE0C740C7AF3625A3E45552
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EC7BE1F78C79DEEE83F8945B3DA7DA331EFD95AF643175B08FED9BE8CA0E7016A4BBE7A076075D8BE35B1A58B1C8115C175D8454221AEA08F47079CF79470E75
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/modernizr.custom.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* Modernizr 2.6.2 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-csstransitions-touch-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function z(a){j.cssText=a}function A(a,b){return z(m.join(a+";")+(b||""))}function B(a,b){return typeof a===b}function C(a,b){return!!~(""+a).indexOf(b)}function D(a,b){for(var d in a){var e=a[d];if(!C(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function E(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)return d===!1?a[e]:B(f,"function")?f.bind(d||b):f}return!1}function F(a,b,c){var d=a.charAt(0).toUpperCase()+a.slice(1),e=(a+" "+o.join(d+" ")+d).split(" ");return B(b,"string")||B(b,"undefined")?D(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),E(e,b,c))}var d="2.6.2",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(" "),n="Webkit Moz O ms",o=n.split(" "),p=n.toLowerCase().split(" "),q=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):91398
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.834101119404748
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:BbbOfz4cm1I3UhTMVjZwTVr4PkLK0T+tmtwtK77XMkSjAD+yTS3vLTR63v2fngs4:kz4AbaXvHS3vLTR63vmdPUnQLhXghV7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8896E082B3FA1738E2E2F558A7FC1FA4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:310A231A18550385297E140282428A06FEB675A6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:699713F69DBD2387B7C3B57204BCDC3D86D3AC350718A7AD65A5293E0D2C53EB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:13FC8FE5488F5DBE957A55FE7452EE503FB5219C3F2B3EED3277054D86EDA0D48275164F16818DDE3676A76ED55311C49216CF88BB99859A55117C64F7000709
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/isotope.pkgd.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * Isotope PACKAGED v3.0.6. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2010-2018 Metafizzy. */../**. * Bridget makes jQuery widgets. * v2.0.1. * MIT license. */../* jshint browser: true, strict: true, undef: true, unused: true */..( function( window, factory ) {. // universal module definition. /*jshint strict: false */ /* globals define, module, require */. if ( typeof define == 'function' && define.amd ) {. // AMD. define( 'jquery-bridget/jquery-bridget',[ 'jquery' ], function( jQuery ) {. return factory( window, jQuery );. });. } else if ( typeof module == 'object' && module.exports ) {. // CommonJS. module.exports = factory(. window,. require('jquery'). );. } else {. // browser global. window.jQueryBridget = factory(. window,. window.jQuery. );. }..}( window, function factory( window, jQuery ) {.'use strict';..// ----- utils
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp2_er1lhc", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 759
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):516
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.64282349572525
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:X3sc19qWxetCrDUbdlwP2PDwMstiPCYrl7M7Z8B4:X3sCtUCidl/7pP1p7M18B4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8B4EE10E55E32300287242BFE7C07F87
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:147F3AC7819ED9DC46DCEBD163BE23CF0CC73D92
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:99398CCFF0761462170ADA6845AA5DDB4FA505CC0840176509EB518E36D88B6B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:77ED2817CB3210615C471EBEF427D41063BE4D72F7328A7DF58AF8A14CE6C01806CAED41E36A7B39BC80AC403D7ECF55ED7ED96DAC8EE851A7B909AFBD649BE7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-leaderboard-component.db5855f2.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp2_er1lhc..R]k.@.|.U0wp.....%.&..$.._...b..;.Im.........17;3;..k,v....yS..(.....&..2.X..y...u...r.i..j.l.*...wGT._..n..j......b..A.3. .O.J*.b{...NK..\W.........#...(...h.&8.....Cp.Ga..#8.NG#.2.............l...|...N.xw.......G....o.^..w.W..C....M....0a..r.3...B..&g(AY..^H...@.Qq..8..a..N..8+..K.E.2F.~..)A+.>/..3G..-......I...9.TV....8V^%G...N.~..d7...$.^.5....&..F.........V.......g.*.=...V5..'...}.......k...i........x.......;9y.eSgx.UU..o_......}.~v.?.J.q..\....\.v.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34184
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9621103290600885
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:2is4vF63r6PE1Xg2czZWj2av1fBH6WmwWIX8U:2is4tOJgUqavRAWjzsU
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0EE7819A4A8BA2A217AA581B8DE1C78
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4314C89CC7A554C2D934412A7741ACD9867EB23B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A95DD8B99F3E5BD3D2FF8F0CE2228C34AABF82A99D1873067E68B058AFA32F39
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C5298F6836EBABBD94BAB1FA3599DAE98E5758E847B6EDC0F1C66A5515301C10F0DDCE8159F2F97DE2F4FFB7EB196A6C6388334D9A2BE746756C9772B988E38C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://i.scdn.co/image/ab67706c0000da844e742980b661c3c6910cac99
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................,.,............................................F.......................!..1.A.Qa."q...2....#.B...Rb..$.r3...SC.4.....................................>.......................!.1.AQa..q".......2.#B..Rrb..3C.4...............?..B ..#..j..""#.9.BPF.:.m(..II...\ .>>..r..D..:......F..uh+. jIB.N....Z..\.:...>..4....'n.8.G.!@$.&..lP!.J..1..n.p......s)B(.L..X....IQ3.......r.".Hq..|....FV0.b.0&-..Ht.p..."0N$.........#...qBTF.a.P."...H#.1.l....&l...R............J.(.HQ..8...2#T.PJP..0`.....(.1..H...q...). ..)'.[%L.)P..S$'P...?..I.H.......%H59OP......Z.!.a$..~...)l).I!$o.h...A.b...ii.O. ..":....L....Q3?x...N...D.+....|>..;<T..)Q.$....@.*.6.z.KP...).I..,S..(.$.).a6.V.!:v...ij....>...,*#I.../.j..S...m..........^V...T...i.8..HF..j.c...k2....2..iB%.......a9..."0'..-...H8..'.".....:...llJ.$$..?....R.*R.H+Q...&.A...PS.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7293), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7458
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.174952212737201
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:+TumEU6GM47YiGM18u1aUdaaZCQbapPSz0Yxs5PDmtxhzT/4ye1uQ0+wdj:+XECWiGiP1Zdaa/E5WP/4tgj
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C9C5D0F68AFD5475B74319BF6BE48293
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2587F81E515C2828143C651F983BD80284595CFA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FA6F331550F56F03715A22004BA58607B5A36CABCFF825361D0B539AA8A07B9D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7737916BAE76395D2798CD269753F3ADC1315775C35D5D87B912B428E94607112BD67FE2D44E2699D0F622F94370255614B54D2E044B1D6916542BB81B25CA8F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~c18a43282.js?contenthash=0351b7502ed8bfee018e
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7872],{38877:(e,t)=>{var o,n=Symbol.for("react.element"),r=Symbol.for("react.portal"),i=Symbol.for("react.fragment"),s=Symbol.for("react.strict_mode"),a=Symbol.for("react.profiler"),l=Symbol.for("react.provider"),c=Symbol.for("react.context"),p=Symbol.for("react.server_context"),f=Symbol.for("react.forward_ref"),u=Symbol.for("react.suspense"),v=Symbol.for("react.suspense_list"),d=Symbol.for("react.memo"),h=Symbol.for("react.lazy"),w=Symbol.for("react.offscreen");function m(e){if("object"==typeof e&&null!==e){var t=e.$$typeof;switch(t){case n:switch(e=e.type){case i:case a:case s:case u:case v:return e;default:switch(e=e&&e.$$typeof){case p:case c:case f:case h:case d:case l:return e;default:return t}}case r:return t}}}o=Symbol.for("react.module.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7852), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7852
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.862133912783239
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Zhq5LeGH/YpydyOIfb8NDfAA2fb8NDfAAZC1GHMhNhbGHEMzlydyO1zdGSebeyMr:ZhjfbATAA2fbATAAAIG0mR
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6609D6F1186767F9390AF3FF32D0385C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:83866EC5DBECDCBB5D5B82D5AB97A1086AA935FB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:94FB1668C32D680E67BC896C6BE6C9127F5E0EFDF00A7D58D96817B8D00A16D9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C6798C92359D94BCE42611E829160CD8B6375AADB09A0BABF5820EFE9BA297921B32F9BC002C91DB72459853288AE6F130DDA91374F6F5B3477E8FDD7DA040F4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/chunks/d942a927-3296033f38433671.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[564],{9939:function(e,f,t){t.d(f,{Wb:function(){return n}});var n={base:{background:{base:"#ffffff",highlight:"#f0f0f0",press:"#d4d4d4",elevated:{base:"#ffffff",highlight:"#f0f0f0",press:"#dbdbdb"},tinted:{base:"rgba(0, 0, 0, 0.12)",highlight:"rgba(0, 0, 0, 0.06)",press:"rgba(0, 0, 0, 0.17)"}},text:{base:"#000000",subdued:"#656565",brightAccent:"#107434",negative:"#c91123",warning:"#955500",positive:"#107434",announcement:"#0064c1"},essential:{base:"#000000",subdued:"#818181",brightAccent:"#159542",negative:"#e91429",warning:"#bf6d00",positive:"#159542",announcement:"#0074e0"},decorative:{base:"#000000",subdued:"#dedede"}},brightAccent:{background:{base:"#1ed760",highlight:"#3be477",press:"#1abc54",elevated:{base:"#3be477",highlight:"#3be477",press:"#1abc54"},tinted:{base:"#1ed760",highlight:"#1ed760",press:"#1ed760"}},text:{base:"#000000",subdued:"#000000",brightAccent:"#000000",negative:"#000000",warning:"#000000",
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 220 x 220, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23078
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975613679421215
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:E0R7Rvvm0B/w7PdAcOdNrbknZr/Vb6MUg3PvxDyaQ09F1ANf21DDpSyGA37bVPPn:Ee7RvvmW/w7FAcosnV9bqwswApyDVt9B
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A67973D2D976A2CA4848F4979B448157
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E705539DBCACAA95ECDBC484CD1DC69334A1178
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A3A5E4B13C9890505D4429DCF1E650B55905E0A503F4733994936E4B1D5DF68
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD0D4ACD65E76388CCA7F9B79DA6ED349C62E9CC8037BD54604CC3CDE221FF0D8C6006C2829D61D87CAA11A96F21F6D0EE7B06B544D5DBCB54C63E470CAE51AC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............Z.....iCCPICC profile..(.}.=H.@.._S..*.V.q.P.,..8j..P!...:.\..M....G.....b...YW.WA...qssRt.....Z.xp.w..w...Vb..6.h.m&.11.Y.;^.......2.$)...u.._.<....G.Z.....0m....M..O.f.Y%>'.3..\W<~.wY..a3..'.....VZ..L.x.8.j:..i.U.[..R.5.._...+.\.9.8....".TPD.6...XH.~..?..%r).*..c.eh.]?......MNxI.....8.#@..P.:.....O..3p.7...0.Iz..E...m..){...0.d..JA.B.....7e..[.{..... E]%n..C`4O..>..l...3..~...rz..+r....bKGD..............pHYs...#...#.x.?v....tIME.......M.a5....tEXtComment.Created with GIMPW..... .IDATx..w.euy....U..L.``..6.& `C...K.z5&....A.^.1&.....X.X.FP.F.......:.2..9e.U.....i...D1..9s...*...y..S..!..4h...\.....5h...A.....4h..A..p..4.k.!\.....5h...A.....4h..AC....4.k.!\.....5h...A.....4h..AC....4.k.!\.....5h...A..p..4h..AC....4.k.!\.....5h...A..p..4h..AC....4.k.!\.....4h...A..p..4h..AC....4.k.!\.....4h...A..p..4h..AC.....5h.!\.....4h...A..p..4.k.AC.....5h.!\.....4h...A..p..4.k.AC.....5h.!\.....4h..A..p..4.k.AC.....5h.!\.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2735
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.820634990939977
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Rq2tX523C91JZeFihSSCwyQdn0mAz5v034R2FKLyGnKMH5lbPh:RqIc34XZkihFpRAz90ogqyGVH5lbPh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D3C4B82201A7184F41B3294C946AD966
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5005B03366D7898BB05E57F8DD99D50162AA1792
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A31C85782FCB723949A242B5773A1804F02D4A453C2C1995B08FA3EACC1C4341
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D4953A2CB1330258C6604F4BC60B5BB95858A25CD524D75BEE5039A581B95C54C3CC32406DE3FBAC897D222CB660500E54875085FC79C928462FCB2526A75A00
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/c3fbab99c8541d8c4fe5e098a66760f5bfc9f39b_medium.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@...........................................2..........................!..1.."AQaq...#2BR.....................................3.........................!1AQaq......."R...B..2Sb............?...2.w.i!..Tc/o.5.T?.\?..?...[.W)..f]2..,6........4d._.[.=E..gBC.A..{7.b.9..$..T..:........."G..kf...5.U.8.Ku.6.}F1S...Y....7..}.;9.~........Tp..P#{....]....Z....=F1k..f..l..a@......|...HK.k....Q.Eu$..^......+...'.~........}..-x..5HP..m......N.~.>......tL6.w..\}C1...o..N.....ww.'S..5JR...*B....kCk:....I.....?..6FL..;#4S..kH......M....w.U.R..J...bK,.0...JE.'..1...+...d0.lnv....|lpo.t..Ls.2...oK.<..B.,<%%D..(......../.I.p.....lI.;a$.vJ.m.t....z..-..;M:.$(hIp. ....#.vF,.{.F..28.X......1GjJ....\\.JC...4.!d......0.._b....vO...ON....e.L..UZ{1GvHY....A .$%Z@.P....F....B..bB.N.`..h..=.s.H....51.\n.@.:..-f..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2188)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57725
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.523067922465343
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:etkI7pGt8BbK1WYykZ7g4KBbamZhzBMFeV6LsHUwxE4Fv:etkSGOKzpiFBbaEhKhwxHFv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BF4DFCF23EE87C11EFE494EC3DFD4CC0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B44E5ACEFF24455C81D4B64E8A21A6BE6C48866D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2B1C747C8C1A690C797EBAE4BCCD3C4298C4F6ADC5A75045CFF7165A402BB33A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:03C075F120174F081B764FD9A658596432F7BD9A2DCF0737167C759AB76C290130381AE4711C5A40DBD90B601146433C3B1B46EF16ED76AA5EC536157A2F8DAD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googleadservices.com/pagead/conversion.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},la={};function u(a,b,c){if(!c||a!=null){c=la[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp0w0xrtpk", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 15211
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5330
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.962868379245801
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:lgIcJ3uWlD6xD0sJdQwrXxzKKlqcAc7/QiC04y8diUpsSRJp9J+xx/cDx:lnc/D6dm2XxWbc7lC0GY85RJp9JfDx
                                                                                                                                                                                                                                                                                                                                                                                              MD5:46074798BD40D0DE51327EDDD3A5086E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:72CBC6C73CB98196F64CE578B89633345FEAD74F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7A60942CB900ABD9E17581E51D45918594B7E88BC387F9FADCCB7C12E2E27C7E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:13BF8465434263D9C5ED365E31A07451F42EB9FECE717B6F4040874F0A66E7F22E4ACCCF2C7F0AB1B1FF923962B0C7AF3E719BDE98DA8457729AFA77A8283404
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-full-screen-mode-container.1106a3bb.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp0w0xrtpk..[kS.<..~~..L.v..6!.P^..}.5\f..X.V.....r..............dI-.Z.V.....l-.mreKU..X.v......g^g-dNg.....6...X.7.~...}.....J.......4.GaO....J..2.T..B]e..W..5v..r2...eM........*.\N#..RW.5.a].T.j[..|-...,..~^........y.}U..+..'....;W'....qcxWV.......a.w.{.......j-..0T.P+.....7N....i+...&..s.\2..w"...L......+`n.........y...(...z.8F.9u.xn..~.K\o.d..<.q...':.....W..>.....>.'..i..J;..s.26.#........d|o>.]r.<....x...-3.b...]..d.....MH..Y....A.8..0.z.kx.7@;.......B.R...T..B>/.p.R,.4.@.T.......h.A.Z....b.T..(U.K(C.....e...T.o.I..*..........g,...d........?.......]........A....%...h?PHOWx....']..>....y......}....(.....^..W.M.4t.u{x....<.....D....B..rV2.~.._.A.}9....<...+.c.}.w............BF.rpm...{.w.....R....t.pT....L;..e.]...S..4./OyV3.N`uo....[....|..".t.....Y.v....e..:.p`8..D}..].._.[S.U(.h...oo.....i.BS..6..UD......){.....~.z.h...a.w.....6m.q(.%.\.........u..J.P-&B:..t.].....,.z..,.e......m.YRTr.P...s.....R....qu....=...mA........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp0ws_4r0w", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 4656
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1426
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.860905818609432
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:X32GFnRJC4R2HpiodsR1kpgCeZBRj4CbiRXamAlSSu1VYCuTW0FA+T2B0rB1hE:X5FHd2JiodsIpgCILcCbsXaFqGW1+aB7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4C1808B12E65478EFB763BC7AF4D3625
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8AA51AAAAF73ABB848A58DB661224839D6FCC986
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:551BF8813D93F91FA0DEE4B54AC393982D98DF9607F8A4734CF0B77C93274F4A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E8D1A2894C60F45B44FBB52830063B52B159BF147C8F4E122549C2729DD7AF07D0747198FA5D0BB427E7C0717601C1D71754CDBCFDE594A7A4FF963EA439ACB9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/9425.0cb05176.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp0ws_4r0w..X[s.8.~._..=.q ..f.....S.3`.f.VU@..F.......+..8..R../..I..s.t.1.........Ib..h.b4........!D..-...BOV......5...6.\...[.A...`(..(.J.A.tR.*...i..I.B. ....:.....4..P..r.)..D..u........c..."Q..Cu..]d..P..R.....E,+.v...v..Mo...D}u_.L..5..YL...`...jH`@.K..H.](.|L..CQ>_L\.5..S.9. ..-..+...F.x..I..k......}Q...IT.....i.P|.j..6R..I..~....'.....D7i^~\$yy9.F...ta.h..a.k.h..M]d+.3:..u@..c.Y..yu.....4.....2..`..u;{..-...7...^....2....a~.J.R(<....y.5h...X-...NK...#..j.....i.D.?....eOJ."+. q.`......).^)W.2.X...1.j5.V..\........@.....j"A?...[.=..m_1.9a7..u.=.:^..$438.$.~*7.v,Y7+H{..Q..B..z......,...9.d2..G..G...?.D.S..X...A.0.....D.........a,|X......1.u..?........k,...bITD9N......h........C.O.....K..z..i..i......F8J#....i.cq#..a.j...F...e.D....X.-7>O,.[S.i.h....cH..&...q.d....j9f.j_.....c.u.y....X-....0..^...v.p..EB].......&..7...et..v..7.o..3.e..v..^..1.....m4W|.c9.E.\.....m..:7.......i.3=....J.T>;y.<.'/Z.y^...t..[....%v.*N.h|....c..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1170)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1171
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4707428265143525
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:cVbQQDSH+Yj1WWhBsoMTp4Xiu2Qd1RWUnS6v:wsQDoJWKmoM6QQ3wUnHv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3BACFCFCBC02EF349B643CA79B2547A2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:78C760089065E8C6E3EB21A960243292BD37B568
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6770AAE0B73F352731F8D451A61021854993F83517703D87F48309045523594
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E695185235336B7513A0584FFD0A311917EA978CE7FA83FA7C34F125A323EDB0078DE69BC8785CC5374978A2CF96F2D47FF882EAAEF54944C0815DB7081A4725
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var SERVER_SIDE_CONFIG={"privacy":{"disableTextCapture":false,"enableSecureCookies":false},"replaySettings":{},"integrations":[],"sdk":{"version":"5.2.0","isExperimentalVersion":false,"domain":"https://cdn.us.heap-api.com","plugins":[]},"ingestServer":"https://c.us.heap-api.com","csSettings":{"csProjectId":10848,"csHashedProjId":"22f14577e19f3","heapTagStatus":"cs_sideloads_heap"}};function a(e){var n;return-1===e.indexOf('core')&&e.push('core'),e.sort(function(e,n){return e<n?-1:n<e?1:0}).join('-')}function i(){var e=a(SERVER_SIDE_CONFIG.sdk.plugins||[]),n=heap&&heap.clientConfig&&heap.clientConfig.sdk||{},i=n.domain||SERVER_SIDE_CONFIG.sdk.domain,r=n.version||SERVER_SIDE_CONFIG.sdk.version,t;return i+'/v5/'+(n.version||!SERVER_SIDE_CONFIG.sdk.isExperimentalVersion?'heapjs-static':'heapjs-experimental')+'/'+r+'/'+e+'/heap.js'}function e(){var e=i(),n=document.createElement('script');n.type='text/javascript',n.src=e,n.async=!0;var e=document.getElementsByTagName('script')[0
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 2400 x 2400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2414449
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993546939211687
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:49152:Ag6QgFAOjDBmSkq2r4L0TyfuvnrGcK2s0scV8nERnKuwFZbP3oOyn4:KRHH0ufuvnKByRJcP3tyn4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:92FE893724DDB843004E4D0AF9D4E7F7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FB726A0CF4DBA270BD9789AA02AE289567EB44FE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DBD09530B18B7C3B052495392E6CFE17674A5FBF7171F468E57207F0EC9B67B6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FD2BA75E72BB5E5CF7C404910E14EF3C49F12DA8AFD5EAD3ABE45B81186353085137F4F37E4243831C60E645FFC7FACFA6205A048996106546A57AB7B795560D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/06/canvas.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...`...`......M.n.. .IDATx...y|.u...W.L.&i.4...Z.B...|.;9'M[nhi.L...dfr.$-4=r.c#..* ..x..uU.]uW.]QW]..9...........wr6IS....|<...Z.63...3............eM.&..=y`.......0.0.$.N.N..%K...p.4...Fvv...).7.y..).4..L.&...m.n.g4e`4.D`...,'?.!....)....@.*...1..a6....m..oj.......d'f.n..+0"W.^./z.F.f......-............#.....1...>..}...>./.4F.y...."/.}...."....#....;G.K.!|..0........O0..n..E../...._.h......G..l..f.........0...h..m.`4.b6W.o..l^...@C.....5.@s..-..,.l9..L..R...;.k}...$......I..f.c.....x........M.x..?n-k.q.....................&.?...l.o......)+....`..i.7.9s.....3.1#...,..N 5.D.O.GJJ6).NaZ.$g,&y.i$./...G.........k.J..1/-%..,.........5.c64a6..4n....a;FC'f.^...1......_....?...,....G.h....3F.[x#...+......._......e.......>..}._.i..G=_.>....E^..a/...w....k.!..sG..../..#.L.@.C...`D../r.../1.?......0.n.~.3r.f.;...L.Z....f..........5.....t%..n.h.f....m...b6.`64.m..m.D ."..Br.g..}%..*.....y8.n.iN.f/'9}..5...i..2m..R2O&%e>..Dj.\...>...Y..AV
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (915), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):915
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.4808819260661705
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:wYs/stostbCnjfGes/stostVps7FXTs/stostThps7UTs/stostXMAps7UTs/sth:r0GkiXitAi/MVcZIp
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4957959E9C673F2664F33721985E6A83
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:140109DB9BE7B355CDA777E686287B176EC31E1E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:93559046AE4BCB2B0CA2088DE18468E39ABEEC24DB9D8908AF0D4682CF5EA79C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2B9DCF7BFBCAF1129A7F48C212E78BDE37549DE97390EC6B8207776A60530D84D0D085F91B5B769603413C232AC176BD53184D89567754A8592F355ED8194343
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/elementor/css/post-41.css?ver=1720256075
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.elementor-41 .elementor-element.elementor-element-2926877{margin-top:-30px;margin-bottom:0px;padding:10px 10px 10px 10px;}.elementor-41 .elementor-element.elementor-element-a38a935 > .elementor-widget-container{margin:0px 0px 0px 0px;padding:0px 0px 0px 0px;}.elementor-41 .elementor-element.elementor-element-fac79a3 > .elementor-widget-container{margin:30px 0px 0px 0px;padding:0px 0px 0px 0px;}.elementor-41 .elementor-element.elementor-element-13eea9f > .elementor-widget-container{margin:30px 0px 0px 0px;padding:1px 1px 1px 1px;}.elementor-41 .elementor-element.elementor-element-3952aad .elementor-spacer-inner{height:0px;}.elementor-41 .elementor-element.elementor-element-77e9f37{margin-top:-30px;margin-bottom:0px;}.elementor-41 .elementor-element.elementor-element-f74ec84{margin-top:0px;margin-bottom:0px;}.elementor-41 .elementor-element.elementor-element-a9262f9 .elementor-spacer-inner{height:30px;}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):31177
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2488204345584055
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:i+XHRhqEobmXCuPiM8QdhbaTcdR0HxCuhMAhL:zz1iM8QdhbaTAAhMu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BA997D349E43DB190FFBF70DE84BCC0F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BAEA446EDA64EEDE80920565AA22DAC6DAC99DF4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:250C897DE5CD0B85C6E3942E3D77C03121982D1FEFC25917B052F28C6BA4FE78
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4561701A117531614934EA4B2B24B79CBCEC88F1D81688F6ADC070BFACC4B297999A2BC3EE8EEA372C785EDB95B7162F474E6A188E38C4A9E73738C716329472
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..var g_elActiveSticker = false;..var g_elStickerContainer = null;..var g_rgDragState = false;..var g_nBaseScaleFactor = 1.0;....var CStickerManager = function( elContainer, bEditMode ){...this.unWidthActual = 940;...this.fScaleFactor = this.unWidthActual / 2100; // Sprite scale...this.elContainer = elContainer;...this.rgOwnedStickers = [];...this.bEditMode = bEditMode || false;...this.rgNewStickersCount = {};.....if( this.bEditMode )....this.ShowEditHandles();.......this.rgStickerDefinitions = g_rgStickerDefs;.....// Build some maps...for( var key in this.rgStickerDefinitions )...{....this.rgStickerToIdMap.push( key );....if( this.rgSceneToIdMap.indexOf( this.rgStickerDefinitions[key].texture ) === -1 ).....this.rgSceneToIdMap.push(this.rgStickerDefinitions[key].texture);.....}.....// Make horrible assumptions about filenames...for( var i=0; i<this.rgSceneToIdMap.length; i++ )...{......CStickerManager.prototype.rgStickerTextures[this.rgSceneToIdMap[i]] = 'https://community.akamai.ste
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:P:P
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{}.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4232
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.71123169333621
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:KxCvjBisA8wJX1kT7VwYOGEM9T5TOeMv2zqUFcg87:Ki1+Hktw7r0dXzqUmgW
                                                                                                                                                                                                                                                                                                                                                                                              MD5:51EF36498FC9B92EF899DAE45E989326
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:03F9293E3F3EC27DF7B87EB4BC4D4F1EB98AAE13
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A48911B16001AD576E459C017F5EE570BA487FA5848493CF5CC27ED902F241B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CFD9CEC60303D81CAA4715D9DC4F1B1DA442F1FC24B6B1F8F38497A9EFD186C9C8612DC3F8D0B53E63250C56A2AB5B8F6DB70E65F191520CB2DFD88B0B314E5A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/images/android-search.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............$....WPLTE.......................................................................................i..;....tRNS.. 0?@OP_`op................B.......IDATx......:.....6X`.< .....>.................u8.u}...O..s]..."H..>....s.q H.8...ls<..H.....s..q-..P.....j\....g....\..Su..k\...e.x..)q..G.{.Q....U.=....RZ~.[I.6........[..r ,.....q@\.c`O....i...~..r"..5"#......h.....T.8.#f.-......*F..X..GY...#k..G..4...q.\M....oD>...q.n......9.....$X<.{9:N.;..J.............OX...'.!.x..u&x}..,...q..^..=.q..HXN..6.%5..5..o....7...xs#../T.....B..'..s.&.PE...od..-.ER....i......hZ@.vB,...oP.J..T.A...m..(Z.2.F.x.....:Q.x..H.z....2..*...=.....w#i........WM..W..a..2.v%................Mt..X....s....h"......_M..[.....5.B.....?..r.x..........2....I........TQ........_+(P.e.NQ6....>0.|..1..F\..?...TP...}...=.......=R.....BX.....(.j`O........b..;.KX~b?..va/....\(a.{..EH..@.....(....z..S.......j\a..i..7j...O..._Q.O.8.'....w....w..s..+Q..p...9`..>......x.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3803
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.711775448559819
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:njibejibejmGjMPXdR/3GCXLo/NmfcwAwpk9gYuFFQrczKzD1oCPnTXuta:jib8ib8dM/dR+8Q/wGuYsveuCL6a
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B1EBF3FE790916463C69E47F128F4137
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ED5C6794DE610CD69063F3569F45C1E89DD10932
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2DE470385CA382F7E950612133BFAF6C159039D2AC8839BF4CB6AD6BB3BFBE14
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6E21EA8606BE8EFEA6C10F3A8854921D5A5B39F6A4814A0EEBD7794896E01E8DE7A98D525CEFC6BC4087FEC78E4E257B0427AE92F2E43A03C8BDBFE2584CC675
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................".................................................................................s.u.j(.(.(..T.F.E.F..h.]]gT..N>&..SqF.F.E...4...4.#@...:.58.N>&..SqF.F.E...4...4.#@...:.58.N>&..SqF.F.......t....\OR*4].n3. .u.5....u.A.E.u..N..|=g\.....f.?..j?.....QuQ.k..n.. .\...u.6..N>&..SqF.F.E....z...._n.}O7.;...g....u.WY.1..q.5.r..4.4..5U.V..O.|#..^/....o..V....W....:.58fq...r..4.4..L...m:...o'..;....c..I..=O....I...CQ..3.....Q.Q....t...'...Sq.]V....W..w..>....c...g^.......u.n(.(.z^.....qh........~M.....uv.....o.u.lI..q.5.r..4.4..5U...QuQ.i...WY.1..3.....Q.Q.Qq..4.....3H.(....N..|MW)..@..j.UPi...U.f..Z..........'..........................06....45@!p...........8..e.{...L.12.9f.,9...#.,.R..P.7.jZ...}(6.2...k"1..c.6YY.ad1...E{..5-F.{.F..[..5-mi(9.ju.6..:.;.VJ._..8..]...F$.........Nx.#k.q9.|..]...!).*K...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):185628
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.632192221270752
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/util.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65369), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):158399
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.519939295652287
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:YzTtgBqw68uqwCbwe5k2FRzz/GT5/5dfw:PBqw3tMec59w
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5850E8E224651C3F7FBE3543A13D4B47
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:19C09C474CAD6D366A525F759B0D387D6D73A640
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B4B23AF83BB47AC5F690FFEA6FCA9E9FC8A6853BE59CF029D8F51643BD85C819
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0895C945928AE805B743F5C09AD7224FACE8186D406A3ACE06FF57B94FC9DA9E24767A6FACC307E52F401E847A28C18602F0FAAA1AEFF4B846015C9797926727
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9118],{19418:e=>{e.exports={"duration-app-launch":"800ms",Picker:"tid_OE5NJWCCVJQP1PfRc",Tabs:"_1yVkTX9Mo_7qb2sxWhM0Cr",Tab:"_2CJ0LpiSgVs2JuTlwbzBM",Focus:"_1xH5si_KorJpS4ST2Geksh",TabContent:"_1mROo5bpUJSg8D8ILx7qpw",Active:"_1ddEQAfz6GuVRSEqk-d0r",Content:"dUQIH8Qg80N6kjB8UQO0P",ItemList:"_2OWGRbhpXNcuR3oih9IGrX",Item:"_1SFqyFzFrpPOEAKCrq2kKZ",SectionedPageTitle:"ZmsElITvVzU-7a2HXKBZI",SectionTitle:"_3WuFl419BivPeLqeVIC939",FilterInputContainer:"EuFePPYFGrcf99uLXmBYN",FilterInput:"_2l4z-U60lABvd9XWArGjAf",AddonPickerMessage:"_2wUk7QR9TZiiKB4bX_9EgD"}},73662:e=>{e.exports={DynamicLinkBox:"_1IGURymjmwZOxJLS-9BWKA",DynamicLink_Preview:"_3ZK9RP26kmOzqRdQKxWxsM",DynamicLink_Author:"_3z0n0rpIPJRdV1QY5n0KaR",DynamicLink_Description:"eMdGA7SU6zikUSu6rf7Pr",Dynamic
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1687420
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.6623321906755475
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:dAZHWWflYFcZaAR8/QAjj5v6SfXpzIOI47ONdAvM9rnDSIVpPI2D:i88wANSj5v6SRNI47ONOUz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2B035B28B8041E503DC9F41BED0C233E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CCFA99F2DFA4E38F24D72D514518E3B4508AFE29
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:226FEA436D2C3010207C765E53972C10675B1B5703807B37639D9D4EF53F46BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:50CDFADC37725D7E6A7EE53F11B059E78B93EA4BD8A2454E3C65A6FAE72E9F89EE409D818088F67FD86AA8D702B4D0E256108B21B72CB780ADC0ED25567CC3FB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8997],{16096:e=>{e.exports=s,e.exports.match=function(e,t){var o=[];return r(s(e,o,t),o)},e.exports.regexpToFunction=r,e.exports.parse=n,e.exports.compile=function(e,t){return p(n(e,t),t)},e.exports.tokensToFunction=p,e.exports.tokensToRegExp=i;var t="/",o=new RegExp(["(\\\\.)","(?:\\:(\\w+)(?:\\(((?:\\\\.|[^\\\\()])+)\\))?|\\(((?:\\\\.|[^\\\\()])+)\\))([+*?])?"].join("|"),"g");function n(e,n){for(var r,p=[],a=0,i=0,s="",c=n&&n.delimiter||t,z=n&&n.whitelist||void 0,O=!1;null!==(r=o.exec(e));){var d=r[0],u=r[1],l=r.index;if(s+=e.slice(i,l),i=l+d.length,u)s+=u[1],O=!0;else{var A="",f=r[2],g=r[3],q=r[4],h=r[5];if(!O&&s.length){var _=s.length-1,m=s[_];(!z||z.indexOf(m)>-1)&&(A=m,s=s.slice(0,_))}s&&(p.push(s),s="",O=!1);var W="+"===h||"*"===h,y="?"===h||"*"===h,L
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "build.min.js", last modified: Wed Apr 10 21:27:41 2024, from Unix, original size modulo 2^32 76432
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23431
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989595175333573
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wqd7ldoHsoBpEGtKTtoUyrmhtwX0NclNN8oR8miptv0Em0670Wn7HKDfTX/4mRLR:37luTBBtaoUuXENcvN383pLmrv7Hu/4Q
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F4EC9657A3DC111D088E2ECA7B9796A4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:09C35D743B3BEEA77182EDD32741C7FD8DA7C6F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:26CE152A459AA437F10161A8D3AA8BDF3D7219F1E082896897EB96F305822EEA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CE6A632376579C38CB4D7F095390E50D52AFB5C628A032A1C8A301A76A79D284C751B4908DDE0A3F8BDEA21DC6AED926BB709EFB7DE5E2A1D8ADABE09BF8D8E2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.branch.io/branch-latest.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....M..f..build.min.js..y_..0.?.Bhr.4..&.,R...H.L..H23...Zl.l.X6K..g.....nI.f.9.y~.w...^.....j.?.G.4.[.q......M....tf..&..0....x..S6.6...l..+......o.(....^..gi?M...5a.i...W..X.`S.....A0..$Y...~M...'.t..O.I2..I.mJ...~2't".&.[,...Sv.N..,C....&....4..c...8<."..../S...m..b.....`.}......N.|m...0.V.2.......[..a.m....q.....M-..0h..s....`v.Z.}..Q.#.a*....}.f.A...!G...4.4v.S.en..8..0..h..]....d.....f.+...'..<..'..`>...a:.L.@.......z.[-...:.S.W..H....N.v.........<....1$..?.B+..p5......p5....."X..(....|..a...i:..i..pa/.0...1n:...8.M..0.F"G...Gh..3..0.|......l...kkV...[..c.....oo.4O...dVD........U........qD.... ......V.VD,.j{!~t...D..."..Fl8t.d2......8l:..`....\.>S..*.U,..;..zbprj....DP.VQ....+.@....j..8?M.31.....H...0..j..2!.bBN..9e.+....S....Y]...2..6.\.\}.[.....81.n...d.Oe....>..{......@...0k.\._...U...Y:.L..G.....N..........S.$|..N.y..5...._.4..@&$:..sK.. .M.5L...}......................rb.A..2.w...~>..i%.e...6....s..E.V.s...=.M.C..1.).?\..i..5.4.M..B
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp0w0xrtpk", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 15211
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5330
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.962868379245801
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:lgIcJ3uWlD6xD0sJdQwrXxzKKlqcAc7/QiC04y8diUpsSRJp9J+xx/cDx:lnc/D6dm2XxWbc7lC0GY85RJp9JfDx
                                                                                                                                                                                                                                                                                                                                                                                              MD5:46074798BD40D0DE51327EDDD3A5086E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:72CBC6C73CB98196F64CE578B89633345FEAD74F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7A60942CB900ABD9E17581E51D45918594B7E88BC387F9FADCCB7C12E2E27C7E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:13BF8465434263D9C5ED365E31A07451F42EB9FECE717B6F4040874F0A66E7F22E4ACCCF2C7F0AB1B1FF923962B0C7AF3E719BDE98DA8457729AFA77A8283404
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp0w0xrtpk..[kS.<..~~..L.v..6!.P^..}.5\f..X.V.....r..............dI-.Z.V.....l-.mreKU..X.v......g^g-dNg.....6...X.7.~...}.....J.......4.GaO....J..2.T..B]e..W..5v..r2...eM........*.\N#..RW.5.a].T.j[..|-...,..~^........y.}U..+..'....;W'....qcxWV.......a.w.{.......j-..0T.P+.....7N....i+...&..s.\2..w"...L......+`n.........y...(...z.8F.9u.xn..~.K\o.d..<.q...':.....W..>.....>.'..i..J;..s.26.#........d|o>.]r.<....x...-3.b...]..d.....MH..Y....A.8..0.z.kx.7@;.......B.R...T..B>/.p.R,.4.@.T.......h.A.Z....b.T..(U.K(C.....e...T.o.I..*..........g,...d........?.......]........A....%...h?PHOWx....']..>....y......}....(.....^..W.M.4t.u{x....<.....D....B..rV2.~.._.A.}9....<...+.c.}.w............BF.rpm...{.w.....R....t.pT....L;..e.]...S..4./OyV3.N`uo....[....|..".t.....Y.v....e..:.p`8..D}..].._.[S.U(.h...oo.....i.BS..6..UD......){.....~.z.h...a.w.....6m.q(.%.\.........u..J.P-&B:..t.].....,.z..,.e......m.YRTr.P...s.....R....qu....=...mA........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36842)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36881
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.184080016969907
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:LRxuDvxXz/mlVKHrVehz8P8QEAzDc5GfTSebsvZiV1uUFOeQ5oedXLfwEyv3x+Fv:LRxu7xXzJrVnXEAzDc5ITSebsRiV1uUI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7C063F0538124D0AAE76AB8C057F2685
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:75695E72F09A097E69E8888ACD72DEC12FFC53D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:90D43E8961ECAD873A55E863308875EC3172DAB15FA1E7DB0356061C08F5EAD4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:82D88E73517E62BF3C5D4FAD1A23D45EB3F9F07BA54EC88EE95E84C3CFE98EA4AA080A7BEA93559C79D4DA2A5AC8FA394DF3065D97E81A9CC25463C7ADFAA732
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! elementor - v3.5.0 - 12-12-2021 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _default extends elementorModules.ViewModule{constructor(...e){super(...e),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,i=t.elementorType,s=this.documentClasses[i]||this.documentClasses.base;this.documents[n]=ne
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):488
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.841686487844174
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:ZorFgHDWrwAfu1eEkLsFtdJdG8nGELUD4LxZr8a65wARn:pDWJfurG8Goa4UR
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp0j5bkfw0", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 1933
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1052
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.807104104560891
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:X3GIQY+XcPIxw/qL0GBFGcyIxKM/759QRhwomY4:XThiss0GkIx1/fQ3+Y4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FF58E9B1D010EAA3735DB70DC3F2E3F2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6ABF591CD642E0C5D25E253FCED023823F7DF3A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61D55318487EF326D3BBC751B16A4164D0C550AC6EDDE965404A8EC6CF0C7706
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1267D03ABA277FEC3C130CE2059465C5BF84B756B02B54B2FA4B0074C4F6BE8EDF69621527FB68D78DED5F715A3F4E5FEA636E4877376270256E711213AD675
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/concerts-on-tour-playlist-card.fbe2eff0.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp0j5bkfw0..UmO.8..~...C..s.PZ....h....n.qU.......l.....7n.......3..3..2.jJK.kk......y....S..5.Dxb..s.....6K..0\d./8.......^...l..Z.....'$o...4a.b.....1L.. F...$....,..C*....=..4....<XRY..E.^..I..q..;.D.x.t;=L...-...y<...1.A..[.>&.A..;mL2.{.N...?.....r..#.%.!.D..y&..HJ."..s)I....+.m.q.i..r..#L.FN..#G.Kh.0.5{......$.}.B..U....,c.Z1].9..".....P9gzdH.P.L....D..>...r...K.2).t..ja..z@..H.3....WO.).rJr......-....}......$j}...>....o..M...J8.dm....M.G.C.M..7G.Y...p...nG.>..;.s.(.....)...../.}g.]....m..L.5.Ui.y..R.aL\4...?..8...7..V.M..3......{o.....,.5Ob(a.C.A.V..c#.)...m..\..f.^..5L.Ts-.L.Z..O.;......$.a.I.3.~.5..yp.R.^O..RU...J=0..0i6..L3Uu...uZ..z=...I.a.G.Gt.F....{.."....bUa\.]...&2......j...6.F......O....bs..n..k..l..hn.|7..t.]..*..x.1.,-....]f..V'....[7."...".,v7_.F.)..r....J].yA.r.U....x/...&....%}.m.O(.1..d..q.......8"o.b$.O$......!..\..N...8MD`.`e...d/.7...If..Dw,Z{,fI.|...E.8.+.Ga......-.3......O^9....Kl...UJ....To.W.4...\.|QL...f
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.538909765557392
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Hn8ohkaKthHeTn:H8ohkbxeT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E2C1CC502FC1E5E09D2EDCF8CBD84D49
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1329D45EFB47FC2C09C275F3F700FD1A34AAECDE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3B14E1EFDFFD29B7C1417F1A458E9609E5ED7E7BF40649F3721421300C55CDE4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BDCDD81EEA094F50D8FCA70B008809F6AF88B7D101B1E743FF227E592059CF612207EE2DCDD4CC021D13E7127D304CA839B7397C6A37317E0A01A838C90730F4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAklM8N0C8bUthIFDb2Fgw8SEAmIsxLI1IeLLhIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                              Preview:CgkKBw29hYMPGgAKCQoHDVNaR8UaAA==
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24822), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24822
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.792614630155596
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+Z8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:JlpuJ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F5EBACB2CAF0A00CD5395B0869DBE17D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:06F7CD5E0E6E31688B1E9D8FB631B8EAE2042C19
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C52550189AD7A781A37919AF639C2D6A786821AAD8B982DAA6A54AF46817B8FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E8B90E9C6B5078E7DC93121AF552B17B4D6E891D2B04BDD511634A2116A3E4F45AAA5CC147070123A8CD98B2E2E03B2B17FFD28878DCA468126A4E39E363856B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/scripttemplates/202405.2.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7184
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.921201957252253
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:tFxxYr9vmYLXlbmdPOuyZspOWZUGHYJX7p9r6++ppdm:tFxCpvlRa+ZOEG4JLp9e+oc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6042A810518F910A6F8B99B4A59D1324
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6B284511347BDA30369091BDCBF34F1C60D6B171
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:24CA9BC328480509046B5BF5F2B3ECF45F19FA1A3552E4141C2D9BD4E0013B0D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B71DB5782CA85236D0602DEF848EED8C8F9EE94C8BF69FD62176A49F6DBA06B89FB3EBC831CC0CEF5E62AE0D19CB5D858FC9E8F08A1AB017F9A3CA21C4906A31
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................E...............................................=...........................!..1A.."Qa.2Bq..#3b......RScr...................................0........................!1A.Qaq......."...B...............?....4....@........`.....g.6Ew.q.....^....@(#...A..x..AJ.9l.d...@.c'.U...}....Z..4...B.-..;.........<..c..../dQ..J.4.6.NK..*.59)r@J...<TJ...}D....?..z-.k...-.t?...%...F...s.i8R...ODh.......=..FK*.Q..h.......)>.B....T.p.2Owd%D...l0.h.#..F....0..@..'.'99...D}.]s...6,f..9...!Gu..9..*mj..(....m.^.7....=.r.p.."...++...B..Y...J.Q..Y..!.....m.#...Z&!..>g$.......G\.G....&..Q.....QnCo.XSkB<.0....).............V..[..O>...1...*...%e..8.2.!J...C..^N."D.S..u.(.*r.i.P...J.*.....u..&..p=.j....{.bn.%+5.WK..$..n/....]......v..,W.Ij<v.....m..T......$.c].Prj.......Sv.....8..A(.r|...@&...*5R.@.+U.]-*T......@.T..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2811
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.990579486384442
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:M9HPmrPck3ChTSP/HZmAOA3TRpSYbwBw6P3mqIzb1WbnxfpZebiP6Z:M1YcxhTeDOgu/HLWc9RZYi8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3BEF2BED2FA39641BAB79BFCF3CFEA56
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:10AB63E08E7EB8778139BD1D858432574CFA6558
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:043CA02BCDB5F89CAF5702356027E03CC0F779E1347F2024805FFD0193A4E351
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0F9D8049601D17EC4EE020CED44101282FC6703765D8906C7CAA52E503D1C0895AAF8FA51BD124B1066FA54CF647259EA54309DC2383F598BEDDF850F5334C79
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*.* Author: beshleyua.* Author URL: http://themeforest.net/user/beshleyua.*/..(function($) {../*..* new_map..*..* This function will render a Google Map onto the selected jQuery element..*..* @type.function..* @date.8/11/2013..* @since.4.3.0..*..* @param.$el (jQuery element)..* @return.n/a..*/...function new_map( $el ) {...// var...var $markers = $el.find('.marker');......// vars...var args = {....zoom..: 16,....center..: new google.maps.LatLng(0, 0),....mapTypeId.: google.maps.MapTypeId.ROADMAP...};......// create map. ....var map = new google.maps.Map( $el[0], args);......// add a markers reference...map.markers = [];......// add markers...$markers.each(function(){.. .add_marker( $(this), map );...});......// center map...center_map( map );......// return...return map;..}.../*..* add_marker..*..* This function will add a marker to the selected Google Map..*..* @type.function..* @date.8/11/2013..* @since.4.3.0..*..* @param.$marker (jQuery element)..* @para
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp6s2j2naq", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 84507
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26313
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988847860717624
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:s97OURck48+1nogkl4//YyLpSA12/BzbwH59N7mbLxeRxfUNt6SuWWip8ozL8jxt:sFOUD48YnmA1wBzb4NsLxEBKfqoHUt
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5784892310A0A8537BF62143CC9BEA58
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DB3157472BE8D5DB6C163B0FDAC7CD4C37A4D01C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AAC3C406C838F0130715F2387556F199B7926F50216595BB3544B400D1A76926
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:347B41528339F487AD798A40F95ECF2BED71AFBB708D70443F32E75770309371B5FFECC15167D90357BFF846E747DAA9A962A08DA638B653A6A6FE55B5480E22
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/7271.a3ec13dd.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp6s2j2naq...w..(.W...z.=e.9..z....B*@XHX.6.....].P......wg...*.Ta..A....9..)?S)eb.gXLW....o.3{..O.o.]j.....S.qk0..5.`..[..z.....:.....}9W.>..|.T).R.x.....FU=..Z.~...?.....T>S.V...j....S...2.....J1MLl.......r..&.\f3......}....y.........]e..(.S.x.R.3..z*C\u.Fv:..M,.3l+..o&..lk.4..WO.....5^Y....{JG.f..c.F..P...V...ay...m..Z.@+=.]f..uSmN.>.R..e.....F*.......`.Lo.fmJ.&......L\6..gh[.i;.!...vM.m.3..{..........k.w.....So.q../..&..+..EM......Wa.J./..g.=2{H.t.7q,x|...i:e...I...-X..|N*...l....Y...M..W.F.~'.R6SZ..;..V2...\..`.Z.....Sw.U.p..Eq.(.Z.y. Gm.:.a.m6.....z>..&.....L.z.......X.S0WN.pwm._.@j^._4X[...gIw.y..c..bo...L.ig....Lz.N....J.6.W.....g..yK...i......~..2V..req.O.2N.e.1..1.+..P)..u,W..h...Q.....=Z.....Q.Q..t3.....nv..n.U.....@...<..v.{.Eg8...../...4.3.)n............nLF.Z.1..q..D....[....>x........x...x......=.g.-~...f.l.(~Z...>..N....K.!o.'.p+][..|...B......;)U....>...F....I..R....R....J6..'..%....X.oL.;.:3.'
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 479741
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):124541
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998014707473387
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:eS+pVrNXnyXVJ8StYTCXsx+synUm2ZClb5B:eSOrFy/qTmt
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C2C0A7C289C139BF7F85BD9635C98AAB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EB57E0C4DEC9F6E6204917DEB6D9E0C19BEC1A38
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C85A099418B33ECB781F260EB4ED7C30C10DA4D933068107AC7F986E5DB70481
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C37E3F0B35E75CC237BFA6D22DA1590C69034B0F50E7DB915F38579F9013CA96B328D118940011EAE51D793C326CB31F8125439D730045D61E385333BA1B63A2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........y_..0....F..F..Y.L&.(.......x<..n..[r.@....oU....2$.3.{.3.7'X./U.U.U.~...n..o{7V.t..Y.s..0...G.Ow.Vke.....V..i...k]DI..c._]+.Dip~..Gc.....zR..q.$............Z..w m.v.ch.X&....G.s..l@i.h.]u...U.C... ..(....`.,.Z.....p.......;.S.s...MF....G....r..Q0.. .e.k..$.C..+..f..k...b>..e.a.a.cN>g~.!K-.K.....rY....'.0..Q.2.....U./.....;.zl....?..:...?....G.ft.^0?.......Y..I0.H....d+..8....$.....)..i..5..O.v.z.Z...._Op...>..FA..............l.........g.....6...c......Z....v...~=[ZJ...'.q..h{2Z~v1.........l...............I.%.\.....m..&...>?_..x..~..2d..g/?n,M./.qg.w..O7^.8.z..,z.*.<_.<.{.Yz.m...6..l.m..W.....o7W.._....>,m.>...x....G./.g..(|y......Ngkus=y..c|u...(|.q........G.......Y....o...~.&..../..].y..j..%......G.=.p.......0..\N.......;.......8]z.z..b.]....o.\.,..H....'....7.........|.x4:{.&..Cv...d3yr2\=.2y.....o..~K...W......W:.O..|..e';.=:......._W.?;._l.,.\w.W..8..w.........o.O..u.K...................WA.l<.~p.x............Y...w..]~.z|.=.m.u..o
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpy0e0ps7f", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 770
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):348
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.384735836252919
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:X3SVqsI4P8sWXgjfXnH8GjLWyXOLNMYmc04+Vqckx6Q6G/3p2Q9Rm/:X3SoPU8sQEnHVvWyimM+AckxZLhc/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:286935614565940524DA82AD2EBE1CC4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6F4461C37425B19BB500882B321E1FF145B305B5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E5A032166A0E6644BC366704FE4D1075D1488B0A694545F1315390F24A826A91
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D55247B6A6E57E58EE7B793917AED267B8C69FE9BD082671242D740E9133C30C70C6F5C6AC6095438860BD74F5C723DC717893ABAD832F2FA799B2B2AD4D1671
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-participant-list-page.b3affd3a.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpy0e0ps7f..Q]K.@..+>.....5^@.V*.Z.D.\r......ri..w.....7.vgwv..' j.,(...\.W......jA6..Y...B.{..2Es..:...2".b.#&-3^.......-...... C(d)vu.q.1.x...P.2F .H..C..N.}<WQ..5X..y...3EH.ElT&)..P...i!T..N_.=...u..........=.....fF.4..np.t.........Hf.....i6s...-<..Z.q..]TRKbb.(...C`..9fX...h<D2.......:...w...._.o.3......'.U.(..........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1239
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5167
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.7935753520502296
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:BXGiMEapL9w86OR8DGzQl0ang6SCKWdBzs5m0ItncZmYj62zbV+MZTwXodoCxQdG:UiMEap5w0R8DGEl0Yg6SCKxgCZmY5bEc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:33591401D59C65BFB7C80BC5D8809A19
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FE449C84F36B67E9C1F685C62EEF8B1E7C4C616
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AD4D1FEE34E32BECF718515E5EFEC8B7DD439E2808CDBD9FC87AC07D740D2A09
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CB82AD29DAC7D2EDED4FE68A2CA00734C2F79AF8234F27DCE649D957E3421EE45FAF738FA22FF5D4F25A03AFDA775F5FA15313C9CA0CFFA9878C0FFBB9FDFB2D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...,...,.....N.~G....PLTE......................................mW................m....`L.A4................u....,$.'...........................1'........y.|c.......]K....ZH.VD.......$......$.........#......}............D6.<0.......}d.RA....v^.r[........h..p..........>2.J;......q[.....t............&.........x.L=.......{.................~e...YG.nX....zb.@3....................q..........h.......................3).5*.u]...............4).eQ........s.7,....i.ya.C5.E7..f...dP....H:..........~...nX......./&............TC...oY..............qZ....:......n.gR..........l.......%........|........[I.8-.......P@.....g.....o... ....+".N>......!..iT.kW.jU..s....|.F8.XF.......)!........x.........x`....bN...|d.....j....aN...........................~u....IDATx..........k...p@|.......................................f....?.K..%.;.~h......h7..L.)......Nq.9>A.N.....C^wMri.'y...?.n...<..7._... .J..i*..UM.T..T....I@..R.Z.*.b.E.\Q.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):296253
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4774649651626675
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4344
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.661169572950265
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Vm6q11Ph4PeT149OKg1ttMlaCJelBiYu4CnPEVkNp6XjBXRjEk0:VF2Ag1tMaCJelNuxEgpG9hj90
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4F27D1C51BFEB009251932FF8C5C3E4F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9CE3AF41E57EBF572F3D43B8D525CC99F5231AFE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6C05DDEFFEFD7E10B73178CD6DC0F47C48680364B9C958B3A1F3487932E1EBE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:851B2D7638957EFE7CE1E52C0590E1B61A876AC72E70F1457F4E649A8A5C939031E1D94CB7AC345C42E296EDD30D95170BC606BF686EF913831FAE5D7C705460
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2020/04/in.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............\r.f....bKGD..............pHYs...#...#.x.?v....tIME.....'..<......tEXtComment.Created with GIMPW......`IDATx...{t.......If.B2..I.(....A..R....h.VK[.]Z...Xm..T.b..k..R..z.@....Dh@...HL...Ln3.....=.=gW..$.3.~...d......yf......%+#......... .......... .......... .......... .......... .......... ....... ........S....u)..I...I..l.......P.?.....:..bE..B|<"..)..-.yn..,..8?]...Q}....*.whOE.~..Y.........~:.M9I.....]...3:...#...K..U..}......Y...=...9........v..\.G.z.% ....i.....|%8...%.....I.m......p.`"\19A..P.<.w|.h.h..z.?]s_...og. ...e..g..../...........E.l.;..`.<}V.~....MrM.ZlV..Y6K...<.....0.6,.....n.%.-.....s@....%...S.;...}...v..@.};7I...'......^....@....$..^W....).w.E.ugQ.... ..]5G...L3<........~.....>=E.gf.n.i).Z.,....p2.w.).......tn......e.....S.L;.....[Q.n...2..l...y..)Z.KdG.....?'.c.A..V]wF.;..`4.(..a..........:hr}^]19.]..0..g.....3.X../.bW....e.c.`Y8......)....@..=.*...HIv..@............7P.EgOr..@.N$....JQ.....|...U..{L.5'
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpaq52zcja", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 26513
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8920
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.978864370337705
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:QzqYCknEZrYzPq7Kou9DmXg7/pFUvRgkxdQng0OdtS:MNEZ0zPq75up7/XOgkbdtS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E5180F25B77F728AB5C88636DEA3D8EA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6A03916E7046D924297D33103E1367724B7B4BA9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:63D7ECBCF6D71325AEE0D3CABEA7EC6350271D34EC9CCE642B89D24AA35C07C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:66BB32CA2C53300A96735FA6AEC129959B134FE0E5524F663132CDF9D2CE3524832B4950468B3E64AEDFDB384DDB38A871B8088F555BA1DBABC19EEEAAEA9B09
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpaq52zcja..}{S.......8I.6.;.......x.g.,v..DB.I....~.......g....C./..[.W......k.L.".....a.._g...=...#..64.f*...9.>n...X7.j..$..V...Eu..H~~.T.._.rx.-.dJ.....]Zj_fdyZ..W..|.i.Q..j...*.[.%...1.T8T...=...xz.p..f..?.<>vsl.....}?...=.>..Z~.....D4.p:....=.vx....ID..*.j..}.:o?...ki..`...a9[......3.d.,y.R..f.V....f.f..sd`.S.f.....z...m5LC..f.O`...K\.@.U.~q)....%S..+..>9d.T....H.)c.%..nj...&...l...R...R..g.f..X......oY.7.V..oEr.|9..S..So..*d+.C.Sr.X...{UU.....+.)....f..l...B1..K......Xr.|....r...}.,..H.3..f.....+..1g}w.u..5).E..SmH...?......aal.Tga..W..`.q+.2....NC.gj..P.-r..LT.,g.9.5....L.I...E=E..G..{!C.Z....<CJi.t..S..XS.....6.{..U.M.....].?....#..i..1wJ...T.N...N..Y....nM.........T....... ..#...k(.A....z*.t..4d....i...T..k..*0............=...:..Y....f.H(.#...I(!an.@.Y..U.....<...A.$Rb.;....'...._.Of.M.=..u5...d.Y..zY..(..g./.H...B...F.z.i@.....H|.K....`.HfP..I.#....W..)_z..._x=....K....A.D=j.V..%.....A.d=w.zn.^..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp36ejcqka", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 193258
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):59778
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995622313378343
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:SB5vcnhXsw3oR7yFlPE7YfiF4IKMoRtuvXyEF1sZd36mfx9y:SBKh8HR7QlscfiTKMtXy/xJ9y
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A87F1FD43E4F8A332EAAD959D1CC0228
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EC3131AE0CA9444588780A889C76E855E86291C1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6DF92D25A5FBD26F3CF48DE6BDECA7E93AB9DEDFC186CCB939DE632C0A844697
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F0E12AC504F9A2FA54C9BAA6F8DD0D48C6C430ABC6DB676BB3D799552591D0003D40DA8B22B52F7F31283A4E7C5AA5BCC4E51B1EE1BA1F5EA5E559348EAE0C31
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp36ejcqka...R.L.(.*....)4.c...0`.\l..h...d.l.d.H........G.Or2.t)]l...YkE..b.YU.KVV.*+S..t.v,m.H.R)if.t..T....)5..6.;.Ou..}EO...*....x...5.......oow.iy:....|.rO^..r.\MQ..-]..&.)..>VS.k.L..+.Q.R..v..&.<V*ib...B..I..K...R...X...ib..B>....X.e.3.o....Y.BW:u^5...X.U..U.8.5...E.:#CE..SUk_...u...R.b...=E..0.t*..}]h.j.dsJ....ek.N......2M.f.i2..B.]..).."_.dx........,.hD-Y.+...u...[.t.e....&Pw...K.b..m..Pck.=SukBUM.S.6U..M-m.X/.3.1..}v..g...G......~...t..s.-h.^.^..!...t...U%......#.qj..P..V..|.N.@..LW.4X-.3.L].6..[~..3...` ?...%_....vK..).e....R[.a.i....k.....vu...2.\..r9..c.>..*`qe....X,.)..q.\.=.k.=..~..(?oo.u+.~J........a.~q\z..{...@..........|.^.?]og*...^:..W..?.........8.Kl0..Pk..@...W....C..sZ.`/..9..U..P...zU%...s....2.NT....W`...z.....$.,..NJ*.......6.~..pg.W..ZA..b....%.i...W.........j...D#[..r..0.K..-....k.R'$E.ln..IQ).....u2N[]..4v..E.g}...5.:5..bs.0.7.........j.pk>....b]..y...P....'j.....Y.@*.....$S...>...m....6l..z.f.....W.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4788
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.63331740213147
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:+Y/GhUrsqeK4XZ9ozdoafBSsIPEofZNSnzNkO5:VGhKSZ9WoapdOvZknzNV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1A76711D8FA9C918432A10BCA52E226C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E20B095721D1F3D960F0AC5C6CB65BD64FADBCA1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4C50D2BFB97212D5FD195663DA47DAC32607CE40E67D878D637ADFD3BDC8DBEB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2A6E91BA0DE588B00424FCB4B431B6E2698896B6B4427EA31A49C6613EAAB6A9E8711D012765A6585AD4919C1AFBF3DB30863681643BFA577A2B1D62D0796B6E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"....................................................................................................................u0..i{...O..u....h....m....~.......[17G.u....B.~D.....K.Y...=.O..*....~NWo)....C.VD..M....p...-.F..sk<..kVx..f.r.V...W....o%...U.5..q..{\....bT..\..$4..C.....iU../...k8?]..]...QZ.\..@...../m.vig..]n..6.&|..p/]'9.g......d.?..*.[........vN&|.....X...zx.z...s.>......tiuB......].K.%........9...W.....................................&........................6..0..35.@p ...........><....1.^D.l........j.".x.[..J.+ .......n.....A.).d.........+.dm.k!.X.m....R.D..u......n._.I;OQ6.wp.......>...M._ N._...E.....|R..pOe6.|.:.^.._.I;OQ'.,....SmW.....E.....|R..pOe6.|...f..]_Q.+i.$....=I...+...K6^.u..Y....$...h.U.2j.&....A3.u.O...X^\....;.(d]..h.W.J.#G..H....g..{y.En4..)4...`....Ft.h.b.n.e
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1072273
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.576041267069915
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:xsXK6NEjC5YDs9woQD906/8Cmvk/i2GxeGazuC3R:x6K+066Kk/5GM7zuC3R
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D74A0FFCED91091C9BA542AB26AC73B1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9BCA0818F86E78888AC596074AD0011FB3C91DBE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8680D76B96D427386560E69D8723787A3ED14426EBAA0F44459997707407EA09
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F910B8856FE02F39FDB49BFE6EBAFFD9FD9E6707DD1F8EA643D4094641C6ED268E4BA53A5A0A1AE646B554C79ECCA1D1C8C76D77F7A41E4FA3BE2FDCF6FF0920
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2RCRyb&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8792],{4271:(e,t,r)=>{var i={"./main_brazilian.json":[52333,2446],"./main_bulgarian.json":[21334,3589],"./main_czech.json":[26312,9515],"./main_danish.json":[23260,831],"./main_dutch.json":[17273,9914],"./main_english.json":[67519,5052],"./main_finnish.json":[20704,8547],"./main_french.json":[83413,4694],"./main_german.json":[75559,8724],"./main_greek.json":[64407,3140],"./main_hungarian.json":[29378,7345],"./main_indonesian.json":[71189,4102],"./main_italian.json":[54991,6428],"./main_japanese.json":[90114,9857],"./main_koreana.json":[79476,759],"./main_latam.json":[92548,9783],"./main_norwegian.json":[71759,5388],"./main_polish.json":[63832,3867],"./main_portuguese.json":[58456,9387],"./main_romanian.json":[58258,7553],"./main_russian.json":[93558,8021],".
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19296
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.094042749538765
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:jSKkY9WmP30ZV3FUpVipRbjnZNjN1eFNNemNZFNRmNSFN6mN7FNjnkNX7sc5FUao:jSKkUsFTnZB6dFSI7bi4GSX7Wl1NuQFE
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AF848941D02DA72037A50F6A9661827D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9A0E0C4285FA9A2268BEF5C75E7EF58E457017C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DB0C6018C203CB527E842124C3EE9DC9EEDEFDF6D3E9B5E57F7767B89DAFA211
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:87D07C886603BB9D9AAC7376E962787500F9E016A8D082D447844891245CCE9B30B47FC8F80DB524DB2536F836923B88F49D3BAAC6BCBFCCA6CD096BF33D1188
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/badges/13_gamecollector/5_54.png?v=4
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...6......Ej.....pHYs...............B.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-09-07T11:39:35-07:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1602
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.090937448322199
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:2phdSDVwSyV9jC61sNcNLpfL4K1ysXFQTuQY1oFsES1tcX35EENXmlq+rULXBXeO:VD5O1C8t7LPD7QY11tc5XYULxH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5A05314A52936F75B57ECB183893C5F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D0F9EA81C17DD7733D976191913D8B09567B5D5F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:748685B44B44E8D502326B55F4CF49FB86866F37F244935B457DC0C85E1E4DD2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:63B039EFF5B1DD111B71A5217F40E7E39B3DE98A99C8B31756C67134BAFF9CF7B6A4D088B7FF950C12E62BB8F441CDDB6E4567CF8148847C9CD86930AEE22A39
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..document.addEventListener( "DOMContentLoaded", InitRefresh );....function InitRefresh()..{...if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' )...{....try....{.....var expiry;.......if ( typeof window.g_wapit === 'string' ).....{......var body = JSON.parse( atob( window.g_wapit.split( '.' )[1] ) );......if ( typeof body.exp === 'number' )......{.......expiry = body.exp;......}.....}.....else.....{......expiry = window.g_wapitExpiry;.....}..........var offset = Math.floor( Math.random() * 600 ) + 1800;.....var timeout = ( expiry - offset ) * 1000 - Date.now();........window.setTimeout( AutoRefresh, timeout );....}....catch ( err ) {}...}..}....function AutoRefresh()..{....if ( window.g_wapitRefreshEnabled )....Refresh();..}....function Refresh( onRefreshed )..{......$J.ajax( {....type: 'POST',....url: 'https://login.steampowered.com/jwt/ajaxrefresh',....data: { redir: window.location.href },....crossDomain: true,....xhrFields: { withCredentials: true
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34034
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.979473681824291
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:wTf030KE0QrI+whiOdE+jB4XYfVwrc7NXF7OMYvwuIn:iZ0A4iEwUwrg77Cv2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5812C0C6BF205CB113261F134083F97A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:789F9905F30611F6992D5BA54B19CA81C9018660
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:275831276BEDB44C39EAD4B0E654C00DCD9C0D4E66F21F927F0E6A9AD5C00BD4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4A3B23DE3B14E8E8103F64BABBCA1E2B582B4FF2B0E89EBDB35268BDC08A257536EB0CCA62AB0186BC0D8822EAC85D08342665BAE0A4DDD09AF3074726508362
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................,.,............................................L........................!.1.AQ.."aq..2....B#...R..b3r.$...Cc.%4Ss..........................................;......................!.1.A.."Qaq2.......#B.R3...$r.%45b............?..gsl.n_-n.9kpgB......../.....7=...Z..[...O..[.P'M..s..[...j.j.3-t.G. ...)..d.fq...i.....s.N].......Xqgk..!.n.<*4..UU"..M..6..p.+...~V...C)..c6..8..`...c..H.>..2.._,.CV-A.[V8.?Vn9..%.).S o...I...eO."....=.....kh....I.-..o...p..[.._S......|....L....5[.ks.Z..r.}..fZ.....qo...fZ..k{.Z..un_:...[......t.[.kr.ky.[.....ae..C.[p.=....d..[;.~.QK;.o.jFV....N......B....Z.....,..e;.:.`9?...4..*.X..Xgz4..)..Aq.....8c...5...n24L..".>..<>dTV......j.(.1}..3"HI_0...]3.2...g.m1.....7h..)E.+-..,.I.tH..o....,...b..........Og8.[...j.....qT>`=...:"J..H..z_.j.....W.;&..2..*.i.....-..{.........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpgy38_ozf", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 6056
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2694
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.929277349856598
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XKG7EhIBLo5P0L2azImfX91o/iWGzWMi2lFunup3FxZAbuUlLvd/E9Snpvpo8Izz:RxLo5P1mft1o6WGzWMnRp3Fn+ZE26zRJ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:39C5F98AF2BBE0AF8D9588CF38D18E73
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8CB384F768CE38BE7A5F1089A322F4B57871902
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1BF0474D0487D17B2BB2FD582948B1D3D927D177C2B7E8AB27C016613F051742
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A24B01C50F1D7444A5CC437750ABE6A01B37540A42A7E275EBB8178ACF2BD9179AFF5EE5643521EC8718B74B14EE97E089A73DF7A85DB169B3C8E701FFDA3A24
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/3190.c1e6e9ac.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpgy38_ozf..Xmw.:........X{.............4e........2.......!.....4..<..:$.0jhL....Z:......6KbOS.1.U.G...D5..&...=_.].Y3.b.'.R....h.......(.-g.x[.e.eY$.a...[*."...,....B..+...u._..%..=TY.4e)T,_^.....g.......R.2...)......._..W..Sr...}...ak0.?z..c....}.....~x....F3...........q.k...n7...4.....1..mR.,0.Vu.<J...9q...@t.O...`..,,Muc&.C..hj.:../2l;s{.oF:.>Y.....(R.....d...&.c..T..H..*\~W7.m....4q....{...IX.Q...1.D...0.Z)"u;.`[.&R.y..7.aB.6%|.v.r+.:......^.@."f.)..J.p.H<.J......6=._.....5?f..0.K.l>.0.....%_.J.L./....._...."_d.r@S(..|./d.!M..W*..>E../..I..|(...(...X..T....`B-'..[hkLE"A...z.. ...B.-.4C.....oK......of.:...v*>#..8.U:.C..V-.W...v.$.8<;...NEh.s.2{).xN....6...^.:.......S...._.ZfX.+.@...D..7.v;.K'.mj...SMAQ..`O?;3.V......_T6.(.Y..s. .g.N...O8C.Lh..\.1..u._....9TM.'...,....-T..s.bN...T..{Qx#..(....0b..uP.y.y<N]...e.0.0C[~J+.....F.R{!...h!R.HW.:...L.E...6.T..X..2.x...U....)...S!....1..,..u.A....dJ...'. .2..7?.4.'h..!!.4.. N!...|z.GT.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpi1k7seo8", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 7325
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3065
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.933950209300173
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XKWPCcOnmU0mQgi660ch4SY3F4oFO2QgBWKEFd+IF8bNlgufUmlc6Jn+rR8OUYS:dqclPmQgPyYuQO2QxFsrff7FeCOUYS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F34680C041FDA2C563588C43C84507DF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:977EA8755C0655F3F5AE6F1E8480A1F26F339D82
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:54AE56D8DC1C66C01A250DA67E0FA252B65FFB1F630DEAD329E5831A061173CE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B75B19FB1137873ADC13DB3EB1D5B77073112E439142D1C04ABE92C8E8014FBD8F42C61A7B9915A9023487FA78A4FF5EE3A1A1B740E2ADD7B44E75B49374A67C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/8864.fcfd383a.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpi1k7seo8..Yms.6..~....h.9....=..u.D..I-.M... ...S...R.......l....&..%...}.Y.J.9...@ZG.m.IH"...:.....@.8:V.y..p..2[...t.&.ALI"o`.......v.U*....p..^....v=. ....e...M.6.lxZg......'v.9....a8...M.1?q..;...;h.....a.3t....y |...W.a*NZ...{..X-.....u..c.p.~.Z....t...:{.m..{....W.....o...5I...A.....M$.........V.([.D.....@.59>>l!.3...^..^r._-..q...K..U..."n.c!..8G..'....*.9v.~Y.m.g$....Q..q.I.Ub.}...D.EB...d./.0...~.*7..;.,..q..(>.I.R.g1.A..".6.O.;.SC......K6....X....IC..5...4.v[^.J6..M....D..3/.e...C^D,H.[r.v.'.Sso.]........nX..:.f.|...4cz.A....:...s.....ab.z.n...~.=..h.t.....u..V....ds....J...-.c.pB.w,$.2....x0..p.{.~/..G.0$..lB.u....Q...a......(h..a@..n..$m.%...L%Bw..uL"...6.a.;P..j...A .95..P.uk...p..g4..kK%;..t..~4j...V.].71.p~.....K.H.C8.?p.....7v.c/...q..Ei......M..2...I........m.).8......U?....F..r...6...\R!.U....f4<h..=6C..o.5.'\..xN>..B......!]+....I.w.J.(L9V.|...1..<..L.h.k.d.m~.......|..,..W;t..=c..'j.j.Jm..Gj.Bm.|..{.......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1618
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.2665978610544135
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t414fDlZLFBn/8qUhEoi6HLrvgnuLfSsQov5vmnFTJiAbiSVvxJJA:CYlNFhkGGHLUTsFKJtxE
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF7BA0F4020CA70048A0226D1DFA73F6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:416968AEBE0A4A2405100EFA809350CA000668AD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C8231E24838DE4AD2D966D5CB48563A2A6E540A15848D337FA3C466D0730775
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E68D3D5EC28F34D1181758EAD8C670D88377D2E53D0AB86A59771A98F3A06B89D84347DB2A2AE44B987C6BB934B198A35A82FCB876B329C16DD5F4457AA651ED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.w.org/images/core/emoji/15.0.3/svg/1f44b.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M4.861 9.147c.94-.657 2.357-.531 3.201.166l-.968-1.407c-.779-1.111-.5-2.313.612-3.093 1.112-.777 4.263 1.312 4.263 1.312-.786-1.122-.639-2.544.483-3.331 1.122-.784 2.67-.513 3.456.611l10.42 14.72L25 31l-11.083-4.042L4.25 12.625c-.793-1.129-.519-2.686.611-3.478z"/><path fill="#FFDC5D" d="M2.695 17.336s-1.132-1.65.519-2.781c1.649-1.131 2.78.518 2.78.518l5.251 7.658c.181-.302.379-.6.6-.894L4.557 11.21s-1.131-1.649.519-2.78c1.649-1.131 2.78.518 2.78.518l6.855 9.997c.255-.208.516-.417.785-.622L7.549 6.732s-1.131-1.649.519-2.78c1.649-1.131 2.78.518 2.78.518l7.947 11.589c.292-.179.581-.334.871-.498L12.238 4.729s-1.131-1.649.518-2.78c1.649-1.131 2.78.518 2.78.518l7.854 11.454 1.194 1.742c-4.948 3.394-5.419 9.779-2.592 13.902.565.825 1.39.26 1.39.26-3.393-4.949-2.357-10.51 2.592-13.903L24.515 8.62s-.545-1.924 1.378-2.47c1.924-.545 2.47 1.379 2.47 1.379l1.685 5.004c.668 1.984 1.379 3.961 2.32 5.831 2.657 5.28 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):159
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.806367978765914
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KE9TV2XKRm09+BK6c4A:hxuJzhqIzyYk+qRU4zEdxXZiqf98P2+E
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ABC26989F65577F559CE34F12C191D80
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:198EDAF4FAF425A902F4564B558F8B0127F67BE7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E31E75B0AD6AA5862523CDA8D821FC3A866298A8035B60F5B1D755E6C29B87E5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E10BE11B1AC2E4D8E0B55ADFDD5C69AF748308F26EADDC07ECC2C1CA35AB96DB9796BB4DBFBE3239DBE292F5A7631AEB758B2928B287524E4580F89DBB8C445D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /api/capture/v2/track</pre>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1678), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1678
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.213609921207281
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ceW3mMdEbizxa9zfBLGyj8Y096I4AFOSyPGxJHnFpkHGL94c6BCLFVhhI1JbTA7n:O3TaLfBLGyj9uTxJHLkii6Dhe1JbTZu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:63C400B96943E1EDE2939CBFC9A4E974
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4AF171D1A119C12975D0DF49835BC14541FDE02C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:50F411BDA39FB0DC882D5E7FD5109C232E22C90F66A6AD214DD3C58C99BBE1A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D7E50A3F0FCB101B90AD338D017CCF347499D10482BC7082AB1E75699011FE3686242251921F81251F15DA6D4DF253969C52F4BE7F91D4BD5035BC676F91E33
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var n={},e={};function r(t){var o=e[t];if(void 0!==o)return o.exports;var i=e[t]={exports:{}},u=!0;try{n[t].call(i.exports,i,i.exports,r),u=!1}finally{u&&delete e[t]}return i.exports}r.m=n,function(){var n=[];r.O=function(e,t,o,i){if(!t){var u=1/0;for(l=0;l<n.length;l++){t=n[l][0],o=n[l][1],i=n[l][2];for(var f=!0,c=0;c<t.length;c++)(!1&i||u>=i)&&Object.keys(r.O).every((function(n){return r.O[n](t[c])}))?t.splice(c--,1):(f=!1,i<u&&(u=i));if(f){n.splice(l--,1);var a=o();void 0!==a&&(e=a)}}return e}i=i||0;for(var l=n.length;l>0&&n[l-1][2]>i;l--)n[l]=n[l-1];n[l]=[t,o,i]}}(),r.n=function(n){var e=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(e,{a:e}),e},r.d=function(n,e){for(var t in e)r.o(e,t)&&!r.o(n,t)&&Object.defineProperty(n,t,{enumerable:!0,get:e[t]})},r.g=function(){if("object"===typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(n){if("object"===typeof window)return window}}(),r.o=function(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):171828
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.091681800836329
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:os4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:os4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E40F4473774ABFB64DBB130B9A8C28C5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A81110958FE37CF62B66505C50AB64B8C4AEF5B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:62C0892FCB75A5970AC213F333220014866F107829C4D0E2BA8653812401A348
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1DA8E7510BF40A06CFB363DCA037FD4DFF5DA3D484D5A273C6C31DAFBD8B7025FB8C8A434675A042B16A72E6650D01ACF1AA0FAF68B2C671E4950DEE576F2E96
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9743],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10631
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.921593161471074
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:gRyMzz8a7TaX/0u6oCEnRc/Rb8AXlMl5Tq6rgo2Dt5p+m0UYwG:yLzZ//u6oCEnW962q6Dt5w4Yv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:246ABAC89834A92A136853A9E84D0254
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14E022307F6AE531AC99B6877D0D85DA273293FD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7E5A3F32989BAFAFD01B1795FA6EFAAD7B9818931AD321CAE26F6B23E7904867
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C38F9E1C26E2AB161D0B656D48ACF8467EC704DD33F68270E61204DAA39F9BF8F2EBBADEBB4E03068CD228A083010EE24C2587D91A2D75AD20A5BB0BE04755A6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................................WZR..R..R..R..R..R..R..R..R..R..R..|..T..K.P.........;j..%j.[..$.q+..iAb.-.zly.F...;bS............K:..jE...R}...,J....[..J..u]-.'..!.b..T......=.y...T...,NyUZ....R...6..r..W.?...J.{u76.PS<...q.l..^g~.K.(..J..])u..'K..%0..9'......_.d.....b..b........PX..K.P...l....~H.E.~J..,..b..r,..gP.,....(,]t..(.'R8j._.'...........T...>....y.H....Yl1(...u.\.rq...9?..j'..5...LOE....'.BK.P...i.X.@.........1rP.i..../_d.....G.R^.I.z.s.....PX..K.P..=X5.${.ky..=........-..,.w _K.%.....R........F&..Wf,H..u......oaU...3.1.(.....@..P.$...w0..0.....`....?...0..........................6.. ....%015.4!"$2@F...........0.Y....[B....m...... +h@V....[B....m...... +h@V....[B....m...... +h@V.....i.......CHx...S.oW.......Y..!.....~...nN.E.rF5..'.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpabo85u_v", last modified: Sun Oct 6 22:10:07 2024, max compression, original size modulo 2^32 5258
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2014
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.888423131344914
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:X1RVcetPq8LFUiufmoFCCKvgVu8aFxJ+6XFMu0WF1e9EC2ZkCJ:/Vc+q8LFUi8RFCCKIVu8OxkkFma1e9Et
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A9879C108C3F8BF261AEFF75C3190AD8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5F261B710220F470B5093651E75DBC7C146145F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:98D72EFD713A515AEEFBAF97F42F22266884589D406C1FA44DF905701526DF9B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D1EB1BA06DAF5B1B975831880DEA0592201947232D1497C9F3D52F9A3FD0AD00737D313FDC401634EB72CEC13032228C9784FDE391324456DF989CC5E38C5E39
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-participant-list-page.b3affd3a.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpabo85u_v..Xmo.8..~."....`X...]P..].6i.$.....h..-:"e'U..oHY.........p83...T.#...j..u.4...,r...4crt...].?.X.!..,.pF...$..C.Y......v??.....j......g.F..]...(.w.I.*.}...!..X..J..c.~.D..7.....mxgM..7j.|N.#..z.....0.6..*.1..f....a.k.~...wVA81.m.C..j...N..V..S.z.J.f#.......g^....8..*.<...G./..l.C........WX.]!...2`..L.q...<...2p+8"}."..i.@...R\.~..+..}iO...2#.....q*D......Q.W.G...q........OWt.r...........J.....V..1..F.k.(...).qr..W..Ah....0....../..i#.B...i....|U.....q.q.b.#.`46.5..G.'...1...vj\b.Q2.T.B.c.j2...."y4O.)S.4.Q9vpV....A.M8=.t..w...G<...;..q..+E'W.Z!.s;..:..K......6+..eb@R...~.Q..4py..g.....f.Qm .7.........:..m^.^ .k.|.....5.~{...xv........}.....5/.........y....'.Z.y.?.....g... U[H.&..{.9V...a.I...i., 4..i.{.5. .|...)0..C.&.O1.}....E.=.....K&..$N..\.tpf..d.p..7....w.y.....H...D.z+.BA...~.......R..8.R.........6.....]mAG.<.0@.:H......c.3e.O..^.HO.z.o.v.Kl..%.f.Y..pF..@..!...............<..R..w4..C.s6........V{9@.R.z..gNb.)...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2682
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.192180126341354
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:y3/p1p6iBbbjR3Zk5kSR3ZkywR3ZktStR3ZkFXR3ZkRCR3Zk50woR3Zke+oR3Zk9:ip1p6e9MB/o0wq+tAtw
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F831F4C536299D57B63C0D0EAD9C09F0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:43F71D89A47BDD1869FF4D411F04357926D21BE8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E2C41580FDA72865B4C75053F974EE6C0F4FF7034F1C97FBD6D55A88E7FC55FE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:74D94CD14047D57063827036BB13E14310CA86278DF5052FBE67B07217CC6490B3563727D686B4ADD2CEA46D6BC0D57D745D81BA1030D68269141FA02C6F2E3D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*.. Font: ..Motiva Sans.. URL: ..http://www.youworkforthem.com/product.php?sku=T2982.. Foundry: .Niramekko.. Foundry: .http://www.youworkforthem.com/designer/293/niramekko.. Copyright:.Copyright 2011 by Rodrigo Saiani. All rights reserved... Version: .1.0.. Created:.August 09, 2012.. License: .http://www.youworkforthem.com/font-license.. License: .The WebFont(s) listed in this document must follow the YouWorkForThem..... WebFont license rules. All other parties are strictly restricted..... from using the WebFonts(s) listed without a purchased license...... All details above must always remain unaltered and visible in your CSS... */....@font-face {...font-family: 'Motiva Sans';...src: url('https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015') format('truetype');...font-weight: normal;...font-style: normal;..}....@font-face {...font-family: 'Motiva Sans';...src: url('https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.tt
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpfqeu7kpg", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 279
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):194
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.672657319252732
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Ft3aedD1ImtnBHr8TO5eF4mPbotBuPMk0Se8tYeyzoPKcWu3RDAKSAyWACewzrAQ:X33vAO5e2Eo/1SjiebyuhDS5Wvr
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3AF2B381483A6ECC933975E211C32E7D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AC72B765AFB4B7851DA3ACCACED1A2540C5C926C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:08BDB6E861D43F7ECC5651F53DA6D30A0D953105D7D81FD1B2C27819610CC3CE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4F5D6F79C36B0F45DC482C4E9DEDA01EE5489D3EE939A3CC6F2BA6A16DA8C96D3BD37D00A967DF7132F7173726BD388BF4F400860AD3B51E7CA570FDB12A267E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/4008.017b8067.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpfqeu7kpg.......,.2..M.q.w.1v.N.-*./.*...+I-...L)..-OM..,.M...|.D^.L&7...0.H.^D.{vH..wA.Wzhq.{..IDur~....4......D...g...D#o...Ww.4...4t'...'.X.e.g.X.&..g....X...TP...o......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1617), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1617
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.762572145411173
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2jkm94oHPccXAAbbpk+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDA9:iEc1p3Ko7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ACE0205A71798A1B239C4A3D840D38C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:29197CA85814422704B4E5294679125AD4246525
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8251FD4A3BFE0AAA1E731B1B1B2DA8E03DB72CC626D3460C547C8EB91A571A2B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ECB855B1C8D0F1F5E31FA7132ED2E2745BF26FE88F138EB2CDA0B5A30F10FDE57010E4212A88CB5B0C2CC0FC9F5E1ED638F042A9F66A32481C8D04249401D89B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6LfCVLAUAAAAALFwwRnnCJ12DalriUGbj8FW_J39');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkU
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2496
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.765225214386554
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:w0nE4b8DMlb4MUer5Lbb9e6F1HrnjgsppTk5mgw:pE4gEei7eC1fbTT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FACB9D602F558BC9ECD45DD0578FF7BE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9F7F7CF70EB1200A2E5CA7AE77FCB3A06FB5EB8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1D15D942FAB979A24C76BD4840353ACCA2A18B159688F0FB66B0DC98C26B6440
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:843CA7555E02480C8F446F8D0E70C27C49C22ECB58B34877C4AB568A06C1C3BA35BA5B4E23F74FD51A866CF1C00FB50F81D7902FAAD902AEB80879987F124FF6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/227300/9f7f7cf70eb1200a2e5ca7ae77fcb3a06fb5eb8e.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@............................................5............................!1..."Qa2A..#$%4q..3BR.................................+.......................!..1A..Qa."q..b...............?....9.p...S..BS.%4..pIdd..RlWqpG.C..4UM.;7O.iv.).......E..,.i....p....e.AS1"...p.d.......l.=...h....n.....(.w....*.2.I.Y.................vEE.P..Fi..eAB...........]...TTl<.........O.q..MG ..%G........)...<R..n....?q.ME.......dO..[..|..../>.9.Y.|..W.w........\..;_....jB.u4I.H.$.EQ.4R...{...O.W..O...vQ.8....Y./.s."..X.4:..D.}N.......9...B.t...Q.../..(.9F..}..k.'...[:..d..\<w....).\8.......l.v..t....."....s.'R.{eo?7i5..G..[.....+.....A..H.....'\c...t[.;..=..K.W.s...l.|.!.N.)K........(.).+..W>J......AP."....hQ~.!-.. ...73...........y...TH.2......Ci[..IQ...T/`{~G^'5\..m..GOT.H.....q..._P5.wi.].SK.z.&N.B.S...5..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17437), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17602
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.23615615597201
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+T/UYTImFkO2WcG/ZABqT0l+X4Gt87SJSUKyn:4DkD3MZABqT0l+X4Gt87SJ+6
                                                                                                                                                                                                                                                                                                                                                                                              MD5:97D700CDEEB48150F5356DED3E7894EE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D4E7278E0C3F4BCA6A7722EE82EE3DC8B0ED6362
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5E7526B51F50E03A58AF53C03400E5B01B579D76D326788F70A89612BE118220
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9E1AEC34410F78599D32F7AE360CCF6FCE965DBE365C8F1E115E5C720AC29785AFA864B03692CCFC56FF3A11EA41D7A13D8302F4C0612E46FDA71E1B98BBC2A4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2974],{20978:e=>{e.exports={LoadingWrapper:"_2wAKy-0ZkO_vhbiQCP9MgE",Static:"_1QfwpLmLTSuiIRLDzdY_7l",none:"_1F0lzP-Krz_y5P9ewZEvBD",bottomCircle:"_2qjZm0dB7I6lcRkZhNTqvD",noString:"_1Sy0pXVZOdWbgouFyD2zJj",Throbber:"lYUEjD8Qh3GM_ZrZeLwpI",throbber_small:"_2zbyh5jEDlV5HVD3iUve-k",throbber_medium:"_2CphUsHNDgIWItNIzeIldY",throbber_large:"_1x18vR7Qop8v8_G8qSR6CL",throbber_center_wrapper:"_3IYPzqtvB2ZE7x710d5x2C",ThrobberText:"_21nVi2jNuF_prxLY1mAaKK",blur:"_1ctjA2yjeB21eCDj_r1mVz",ThrobberRoundLoop:"_1O-cWE6nuIVO3x6-Onw0IU",roundOuterOutline:"_1Vv--mA6PueyEKXXMTwljt",roundOuter:"_2K0LzwjOXDopMHoqY_v_CO",roundFill:"_3sQFkavAEPhliH6DiFmHRH",ThrobberFillLoop:"ofdi9VLSRZ5W98WsXVHiq",topCircle:"_1LZffuoDq-N25wNHckxsf",circlePulse:"_1XN6ZJ1l8nVoUxp1WnOBqw",ThrobberT
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.916475959424248
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Ub/HXiREpEyqXXl6EA0oaAfXf:UrXiglqX1pQv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:053F070891C165CF443438EA99BE477F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4750F46596A47F8DF5AC3C2A2AC4AF20E7C8BEFF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:276217A329C1ADE203720B78ADED2BC167190C487B8CA62DF9AC499C3D163EE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BD523D7C2CD77DB378901A44798AB48A5840BE0FE4CFBC509B7C40BEF281AEB2530661C5F87C8A2A281155B8328469F09591FF0D6B5C7844D56341EF6D1E1AA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://app.link/_r?sdk=web2.85.0&branch_key=key_live_pfaVQo61xda7Zq1zC1ca3igayxarnljw&callback=branch_callback__0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1371609149429508880");
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38590
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.294651497536075
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64098), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):85028
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.519305314130477
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:aY6Ugk7tkXsehIRRu5UwPHJ3eA4ftCuEHv:UUgk5MzfGtgHv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0C54EBFF84401DD9FA38498379276FEE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1583CE86F3760716B8A89B5400450A32F6F802C2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EAD27DF6821FF9C411E0B8CD48698CFB62CA6BD9ABC3FB7771CEA100913B103C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F7B5C5E4A7EE2112EE49D25AC99AC1F789527E37814DC8B6ABA27296AF7028A3F0D513FD87F68E668B962CC215C0E0FF7A95A19A24FCD5F9E9BEC721741493AC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~eb698e092.js?contenthash=71a78cf07260718362fc
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5082],{39621:(e,t,n)=>{n.d(t,{A:()=>oe});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),vo
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2496
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.765225214386554
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:w0nE4b8DMlb4MUer5Lbb9e6F1HrnjgsppTk5mgw:pE4gEei7eC1fbTT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FACB9D602F558BC9ECD45DD0578FF7BE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9F7F7CF70EB1200A2E5CA7AE77FCB3A06FB5EB8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1D15D942FAB979A24C76BD4840353ACCA2A18B159688F0FB66B0DC98C26B6440
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:843CA7555E02480C8F446F8D0E70C27C49C22ECB58B34877C4AB568A06C1C3BA35BA5B4E23F74FD51A866CF1C00FB50F81D7902FAAD902AEB80879987F124FF6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@............................................5............................!1..."Qa2A..#$%4q..3BR.................................+.......................!..1A..Qa."q..b...............?....9.p...S..BS.%4..pIdd..RlWqpG.C..4UM.;7O.iv.).......E..,.i....p....e.AS1"...p.d.......l.=...h....n.....(.w....*.2.I.Y.................vEE.P..Fi..eAB...........]...TTl<.........O.q..MG ..%G........)...<R..n....?q.ME.......dO..[..|..../>.9.Y.|..W.w........\..;_....jB.u4I.H.$.EQ.4R...{...O.W..O...vQ.8....Y./.s."..X.4:..D.}N.......9...B.t...Q.../..(.9F..}..k.'...[:..d..\<w....).\8.......l.v..t....."....s.'R.{eo?7i5..G..[.....+.....A..H.....'\c...t[.;..=..K.W.s...l.|.!.N.)K........(.).+..W>J......AP."....hQ~.!-.. ...73...........y...TH.2......Ci[..IQ...T/`{~G^'5\..m..GOT.H.....q..._P5.wi.].SK.z.&N.B.S...5..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13203
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8010831948091
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:SjDglxkAf6gSyzsU9l8w8gTKQp0U86Qa9vDkgFp:bUK6gSC9l8w8nQCB6Q0vd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:88A43CAB5BAA7345DBDEE67C35784367
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4EC4B52C9A562690A8CD315479E55A4EAA1FFA39
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:194BC3809BA6416A5A9327A361B3206A324196105CC8FDC765A7F0212B3885A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4DF9D2575205C8614C6B72DA6D3CAA60E6E7D41F26E2C7E57CA2A1C30DE4BA1F4C6D012D3FC72D1DA77E5266506132274018BF07A5C4AB6E62240A1E02D10D7F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................,.,............................................P...........................!.1.AQ.a"...2.q.#.RvWBt...36Cb.......%'7DEFTVcrw.....................................I........................!1..AQaq.".....2..4..#3r.sR56BST..b.....%&CFct.............?..U..o.. .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... ..%qq...<..b.Y...f.0R.\`....K1q.,..t.....\`....K1q..b.Y...f.;....K1q..b..,..t.....\wK1q..b..,...Y...f.;....b..,...Y........\wK1q.,.... .... .@0.a......... .@0.a......... .@0.a......... .@0.a......... .@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):488
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.841686487844174
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:ZorFgHDWrwAfu1eEkLsFtdJdG8nGELUD4LxZr8a65wARn:pDWJfurG8Goa4UR
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://js.adsrvr.org/universal_pixel.1.1.0.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57647), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57647
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.369944308959966
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sksZSUA6+NWachJVsd78tqRCOfNSuzpvBFuqAtqgHqT+wnGnl:sksZSUAqachJVsdwtqR50Pqg4nGnl
                                                                                                                                                                                                                                                                                                                                                                                              MD5:345BF23E69D92524C4EC9DFA5CEC003D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C16DA00426E2F7F1F77C2C40A29B5A1324ABB5EF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B14168C966F74A0516745C7378E41E6DDA32DB24DEECB1EC49D2A25FB0C96EEE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3A1DA7E83DE94E7ABF22BE780FA2E5950E0280945B7F8B3A123B2B91C6322BDADF6C193A603AA4B2802DF1DCBBC24A6D417D4154608DDBE70F05A863B60997E0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/chunks/749-4ecac2a57fc0e222.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[749],{5737:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(8564),i=n(2267);Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"createAsyncLocalStorage",{enumerable:!0,get:function(){return c}});var o=new Error("Invariant: AsyncLocalStorage accessed in runtime where it is not available"),a=function(){function e(){r._(this,e)}return i._(e,[{key:"disable",value:function(){throw o}},{key:"getStore",value:function(){}},{key:"run",value:function(){throw o}},{key:"exit",value:function(){throw o}},{key:"enterWith",value:function(){throw o}}]),e}(),l=globalThis.AsyncLocalStorage;function c(){return l?new l:new a}("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},4739:function(e,t,n){"use strict";Object.d
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16330), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16330
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.610717696232797
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ewPJvfoHN8kQGmHkNP3DQYhcecRv3psEa:FxoHN8UZ3AecRvra
                                                                                                                                                                                                                                                                                                                                                                                              MD5:92D7AB3F188FDA892D84B1DE4C42D220
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CA222918B429607EF0E400971E823769A172CACD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EC833397EBF90FADC6D95A0AC1633166CB10927A9544E721AF085565F4651E38
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:10705D5CB8EF6F9FB25219B0BE467E3514F6A6DA201D2E1027C4605F4357B8F66AA190B8E31595ED05DE197EF927EC487860740DBD2F4E1CA90E081D6E7D1985
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/chunks/294-e1352c92db195db6.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[294],{9294:function(t,n,i){i.d(n,{Z:function(){return yt}});var e,o,a,r=i(2729),c=i(5893),s=i(7294),d=i(4043),l=i(1664),p=i.n(l),u=i(9521),h=i(6293),f=i(182),m=i(1191),_=i(1777),y=i(2648),w=i(29),I=i(941),x=i(2494);!function(t){t.HOME="home",t.SAFETY="safety",t.PRIVACY="privacy"}(e||(e={})),function(t){t.TYPELIST_OL="TypeList_OL",t.TYPELIST_UL="TypeList_UL",t.TYPE_LI="TypeList_LI",t.TEXT_H1="Text_H1",t.TEXT_H2="Text_H2",t.TEXT_H3="Text_H3",t.TEXT_H4="Text_H4",t.TEXT_P="Text_P",t.TEXT_LINK="TextLink",t.IMG="IMG",t.YOUTUBE_VIDEO="Youtube_Video"}(o||(o={})),function(t){t.TERMS_USE_URL="https://www.spotify.com/legal/end-user-agreement/",t.COPYRIGHT_POLICY_URL="https://www.spotify.com/legal/copyright-policy/",t.SAFETY_CENTER_URL="https://www.spotify.com/safetyandprivacy/",t.LEGAL_DSA_SE_URL="https://www.spotify.com/se/legal/digital-services-act/",t.PRIVACY_POLICY_URL="https://www.spotify.com/legal/privacy-policy/",t.PRIVA
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpioo8migj", last modified: Sun Oct 6 22:10:07 2024, max compression, original size modulo 2^32 132606
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):31647
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.991366851340499
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:z0WzFmahpoZAKKKEYN7+VVBRilGOMlKecF213ZydJegok6yh:gWzFbpoZANANqVVBHlfXwcg
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1C4791C99CD884E306A4291B4D9B89B3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C8424DEE4BA9D5B64FD698742ACB301E5EB452F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F4C7C78C898B3DD6B836BDE83F4641252E0AC6F99CB466FDA13A73D6E190502E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BEEBF4154C08D17B4FACC9512700CB605DABA7795F39D86DAC0870486880BE9439F1AD7CBFCFAA0F9F8DA11648C6689DC1D00604EBF42D07C90327C41122E5B7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/generated-locales/web-player/en.799cb55d.json
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpioo8migj....F........n..n.n.==-.J..-.Ue.....3..I....J...~.3.`...9.0.1.&~.Y....K.....d0bE0.k.X.[.._..;...EzTur...>/s....f..I..7quP....).s..Yu...G..m.o.....U._.?z8C...m....H....,.$.C.."1$.RuQ.7..V..4...>...J.VK.6....>ow..4....j.e.OoT......D.V.Q.O..(..r..k..J..?.U.t}L$.yU.m.o.P.s'e..%.....'.Vu].q..E.M.08u.Iv*._....jwy...T.FwuUn'......cT..J3,..~H...i..1....E.V..{...7g......c.....i.$i.....CK0.@.7U..m.)]....X...T.s...Cb...#..c...f._..>.).Pi].............y..1......>L....]w}].$...;.....1Gt.9..7....8.Ln.w...I.}..Rn.%...X........$}..4J..M...p....-.0.u..U.0.X.%.r...mQ.Sj.........HM...o....G...AR$I.?D.|S.5#.`...B.:.....8%..p1U.J=/O,.W....0q.K.z.ku.W]3...-.6.'n..B..=.......v.}.........8..>u.I.z.*...*.V*..H....yAe.v9.......2.6........P..H7;.oQc.8U4..H.7..b....M....p..w-}..+.Mgz3..V.mUt{5.F.5.(.M.;..........^..M....nO...c......gu........O.o...w.<o..<.qV.M5.u..L.,..).e......u......v..O.b......]E/w.....>{..mZ..4..j.>.MJ.'\...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5167
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.7935753520502296
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:BXGiMEapL9w86OR8DGzQl0ang6SCKWdBzs5m0ItncZmYj62zbV+MZTwXodoCxQdG:UiMEap5w0R8DGEl0Yg6SCKxgCZmY5bEc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:33591401D59C65BFB7C80BC5D8809A19
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FE449C84F36B67E9C1F685C62EEF8B1E7C4C616
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AD4D1FEE34E32BECF718515E5EFEC8B7DD439E2808CDBD9FC87AC07D740D2A09
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CB82AD29DAC7D2EDED4FE68A2CA00734C2F79AF8234F27DCE649D957E3421EE45FAF738FA22FF5D4F25A03AFDA775F5FA15313C9CA0CFFA9878C0FFBB9FDFB2D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2023/08/nesine-logo-6468C317D8-seeklogo.com_.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...,...,.....N.~G....PLTE......................................mW................m....`L.A4................u....,$.'...........................1'........y.|c.......]K....ZH.VD.......$......$.........#......}............D6.<0.......}d.RA....v^.r[........h..p..........>2.J;......q[.....t............&.........x.L=.......{.................~e...YG.nX....zb.@3....................q..........h.......................3).5*.u]...............4).eQ........s.7,....i.ya.C5.E7..f...dP....H:..........~...nX......./&............TC...oY..............qZ....:......n.gR..........l.......%........|........[I.8-.......P@.....g.....o... ....+".N>......!..iT.kW.jU..s....|.F8.XF.......)!........x.........x`....bN...|d.....j....aN...........................~u....IDATx..........k...p@|.......................................f....?.K..%.;.~h......h7..L.)......Nq.9>A.N.....C^wMri.'y...?.n...<..7._... .J..i*..UM.T..T....I@..R.Z.*.b.E.\Q.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):22463
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.8779164838186038
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:jLrVbTvdKvv6J8d6vRvyp0Ue3+WatOLpHT1vHac1B+MtJn3:jLrVb7dKn6ydevyp0UeuWYOLJ1vHaSx3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:12F99E694EB7119A100CB42F1CA7CF11
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2AC2E123FCC8AAB6134ACB7C3A5B12FFF4B42282
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0F31D2EACC14D9E4FF0462210D15547CBE67935D32713B8605629F0F6CF5F378
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EFAD628C79ED8B081FB7A5AD9026EFB1EB29BE056747FD0E532BF2A5DC71851654CB8161E2091A280CF218957B9027ADC63C7A7881F0AEAD34638443619B0404
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/images/favicon.0f31d2ea.ico
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$......................................................................................c...b.."b..Hb..na...a...b...b...a...a...b..mb..Fc..!d...............................................................................................................................b...b..)b..ja...a...a...`...`...`...`...`...`...`...`...a...a...a...b..hb..'a...........................................................................................................b...b..?b...a...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...a...b...b..<c. .........................................................................................d. .b...a...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...a...a...b..,d...............................................................................b...b..ja...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp2m63p549", last modified: Mon Sep 30 16:09:17 2024, max compression, original size modulo 2^32 169381
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):46880
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9943246349377866
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Ew6x88rwjJhRS5Yk+GOSG1wSo1uEUIclrQAR/15QRT455nFtUm5Z4+5fItlhk+tt:EDcxaYk+LjwguclEARiwFFtJZ4Ltc+tt
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F66B50604B15B340AD4DD8901E5915AB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AA46C2539847AD43AF3453239ECDB8053B02387C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D94B25C167E2B9021C99A66E9D6C21DD5D2C6C7AF2E5ABAC7284E324DB2F19E0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11638CD213051E663263BA8DE0BAEB196FEC3582869F170B447CD419811E8B35FC3EB66A8196EE6BC849FDB7391AC7E1FB568A0FC7C798196B50A6C069F3D68D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/885.181b6c9b.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....-..f..tmp2m63p549..}.w..._.xnu.....v.R......Uyu r)"....)1..o.3...P......."vv.{vvvwv..Z.l..I.f....X>..d.|....i~..~.].....:.....s.E.*.........;;........o..u6..<.....TH.o....C..U^Te.Rb..}UVE2.Z.M\|UE.EU..GG.....^^\.....Q..l.e.j.qt..E.....d:....j..f)...E.U....n..f.Y.F....1.|.O.K..`q.^..C..S.s......%..,....y^xI..%'.(.D.....L(2..IoU.U....p.3.V..[....."_.....q.zeP..L......?F.....b..h....j.63.?T*l.m.H.^..%y..M..|.Oa......7y...."..........vE..l..s..cc...:9X.@/C.~D2.T..6....N...6p.*.i..L.VBe..\yf.m...F.Fa.0Y.e. cv....1..Dv.....}&;...q.....$......t....w[..!.g..o..C.o..r..n..fWQ..#:.c...}(.r...,......m..Q...Q.s.5{.GQecN.U.....j....8..]-...{......{.^65..YQ.]`%.......=....0.}..z........>&b.....l2*..j...v....dU..5..5.....I.....F....BH/.ak .Q..).51...?R<.`|.N..<...x........E.o!.......A.+.......i.\.....,R.............+.`.<...O..x.J.^.N....:$1..K#.e.P...."O.*%}....b....&..1.]#cjl.,.V.<.Y`....U...^4.nCU`...l..r.Q.\.s..........tQ.Kv.g."Of
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpgpl66j0g", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 13749
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4697
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.955342579654581
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:nz8njFrNsmRdfeACx14eveirSH/KAR5QYpRbuB57LqMl4TzC3:ngxrNsmP2ASxE/dR5DpRbm72Ml4/8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:47C3AE393A87726E81EEF3EB12D4D525
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EA6DBA15E29FD4D76C3BE01B9DBE2BF6A46232A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8F3693A4082F69C76CAFB40433071675337F6F8C6AB64090CD31ACC9D03D3716
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AF8AB7A66F86EEAA44D0C115A17CD13BB36A0ECD574658F0470A22E9991E36049828E147F628E1BB26C5A2305448A618A5B14CE9A02206618C369D5939761B7C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpgpl66j0g...iW......7/.....qF.P.v..B....a.[N\.;........%N.t..N{.uu...n.li.. d..JmY.F.Em........N@]....=...WQ'.;$..I..=..C...@./.~z..S..(....z.q..-..)..Q..9Q-9D...C..Hi...q0..Z..R....f]...a.z2SP...^k5...^.....A.J....g........{A..R..1....[.F..1v.F...v.v....h......w"$..f(+..U.S.:&q%.O.......Le...'..+.....*.L.S.....(..!_`.K..8V..C"...W..a...>..*...Y..W.........Dn.Z....5...$..pEC.|;....E..l....E(.{>........Z.;Z.r......~..r]u..2cw1....|.~jXm#9'8......yZ....3u..5....3.:..`.Nx\..QEo.r.3.....)|.....q...Wd.{q.G.G';......P5`&.b.]E.....@."^..r..o........a........D#.AH....Se\..d..2=8....[..z....Y......7..mG.....e.4..2he.".......Y......d.a"...YW. ...P.(..9.[...lY..C..C....r.:gqg...c..g.%..).....<....(.E>G..w...n...$..=.5...'.....=.b..c2@.|Pi.4.....B...fY.+.j}....V6.s#M.6N#s.gq.........t...f.....1....v\.*...K..%.....+R.!.._,.}Bz...d....23ao..x.)P.L...J,..w}v....1.z....C.S...VU.._..Q.R.0.....9f..I..h%ZA....w*.IGrN~....B.#....s..=../N.....q.q.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):77
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/ugx_L9WUu_Ky5z11ok-YT/_ssgManifest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpxjxlkwz9", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 2415
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):701
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.696729876009108
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:XKGsIa33ej6LnNxklEAjbbE8+uVPW/MltvEM1gXOqsx7tZcQLFgEcaNB524rKQ1w:XKlIaHVLw/bbE8Bu/Ml6+qsJTz2Aymvw
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D15F8A87825D2BFFFEF8CD858A97D312
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B5B94D99E7169D6D50109734F5A1012AC9E08BCF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:267DB3DCE342D489B8AD59ACC248225C534A7CDA7A494A26574B8D8EAE9F5BEE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BE59EACE698B246D6EDCC89849B07ADD4BDA86D81DE8FFEE8574B7D741507A8336268FC3C7D95A313B2C303520BEBADB401E09D33C3C7124D06B788B28A16C12
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-feedback-bar.7dc25208.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpxjxlkwz9..T.o.0..W*M.R.F...1/]......?^*.m..61..D.....B.vO....}.....}........0.#..%C.ET...l.j.E..P..bM.Z..p....Z.N.#.<Aq.Q........J.....kAB..2.....#L.*........zuf......1... X.\.._{..M..i .?z.~.......g.'q.'h.+sg...!.W}.....r_ ..M..`.{k.pM.d.r...J...O.R.O&q..#..b.9!e.A'...)....a.;1&.....|..2.K...)qT...i9.BsdB.0.....>=~.sz....8?.m6A-.......F..n...?.=..j.g.k.q...........i..]7.[..!.0.=z.{O....T,..qz...|...a..'...B..O)2.8/.2.d.....e..7...lU.J.d.%)?.f..F..<.......\.[....Q2s."T..i-#d..&2.d...0..s....v....2..{..<./U.\..(.F)..w....G...P......uj......`>..5......W/0 ... .j'.V...+.S._....QoD.7.5t.yy.}.R.......K....a.{n.8.fl.(/.E.......).?.eV.Q.=B-.._..Xo...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52603
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp396ynro2", last modified: Fri Sep 27 09:06:01 2024, max compression, original size modulo 2^32 1541666
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):228268
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998565866398172
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:I7itI+96cJATFbwqIE1FePjLNI/SUf5kygmaIk:I7itI+9U+5hnq/SO5kygmRk
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1CB5024B17CDB4A18CAA7424FF0D6C81
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8571249BC6F563101A28825AD816C83A63BBCA57
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:64DF318C62534CB30ED15007E9F7C338CBF195A949535C72B84911B0731044C4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:44664E858C0A3AC8284F4EE451A32842194005CD6214E103E4FC4F1668B3F0146C9E3B328978CE66BFFED71592897B6DB6ABB6696112385875C93ABFEB6D990F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/3490.dd99630f.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....yu.f..tmp396ynro2..kscI...W....".K.|..;....B._C.U..n3@.] ......XYZiC..k.a..dGx.-.a...C.>.Zy...4....s2O.....;.....d.....s.A..`.O..sO...F.v|.t...hxw.......*...U.w...?...w;..N.w.g.Q. .~......hp...w+.[K.?.nVV6......_}J..6W..JO.._u.dac...\z.].Y.........V......^?....0...^w..yv....I.5...J.......p.v...%....^..GY.Z.Z*...gg.`...u.jw..{..3.....~.U..;....7.'.z..>.w..v..0n....A.&.l.7w..v.>..}..}b.h......[.....A..R.D.Q...}.`.........d.|q.t.{._..`t>..1..}y.]...C...q.S?....'O...9N...\..........=a.. ........-^.c6.&..M....U..<..-..<|s...,/...*^.2......_..........a<.....O?...>........Ej)...Eg........`r..{....q...Ns.o.......R..}...a.,v..q....RW...T.N....[.F..'.@...g...p.....y.....8.~..{..D...B..P*-.{...w'..:......Q.....B.q..x.-,.{..'K..r.T...h./..NJ..|.....h........g..M@..O?..-..dr..-....._.....L YYkG3.."...a..cz.... j:.04.p..."<e....g|..,rV..?Yl..+....{5...R...N...n7.`.....V...]*w.{..>^0.~.k./JO..S.rT ~vd9.:........F..y\..i<...uF.'
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17200), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17365
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.36571121940788
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+GbOpq1Z4R3mKYeS+V7G8nvomBd63DJ4KJ1JqnoJ39b/bviXaF2Z:Vh1Z4E1eRV7G8v/e394Y1JE+39T9F2Z
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5100D400380E4A1D43E37C642BF37F65
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:815E07556A963CA4D2DF1C43BAF6448A418DA6E8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5DF0D68B1D7D0B52838DCCBE16EF5095305D7F767708A4023356A509E8EA6314
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EC73804D5C23F8D122DC73CF3892C94C7BB21DDC868D3E33F4DFE09C50962C0768A5BA05FB550B145E4C7FEAEC86CA3D25CFA420020546444AA3324BDA5CA39C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~af55cc5d1.js?contenthash=e3f7fe8be2a08ebcff88
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5955],{4796:(t,a,e)=>{e.d(a,{TB:()=>d,W$:()=>I,ac:()=>_});var n=e(34629),r=e(41735),o=e.n(r),i=e(14947),s=e(90626),l=e(17720),m=e(44332),c=e(78327),p=e(67165);class u{constructor(){this.m_mapAppIDToClanInfo=new Map,this.m_mapVanityToClanInfo=new Map,this.m_mapClanAccountIDToClanInfo=new Map,this.m_mapPromisesLoading=new Map,this.m_rgQueuedEventsClanIDs=new Array,this.m_bLoadedFromConfig=!1,(0,i.Gn)(this)}Init(){this.LazyInit()}LazyInit(){this.m_bLoadedFromConfig||((0,i.h5)((()=>{let t=(0,c.Fd)("groupvanityinfo","application_config");this.ValidateClanConfig(t)&&t.forEach((t=>{this.InternalSetupValue(t)}))})),this.m_bLoadedFromConfig=!0)}AddGroupVanities(t){(0,i.h5)((()=>{this.ValidateClanConfig(t)&&t.forEach((t=>{this.InternalSetupValue(t)}))}))}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 215 x 196, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10347
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.954189168975062
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:mKTdXDsi4lpGNWWQyUkrvbxz6fmSPPR3YrWfynV201OKJIFEQa:nTV4i4GPQ9krvN6uSRYrLn2YIFZa
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0B8B312DE63E39F555997618C5582BD1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4AF3AD610072CA123ED92170FC18F96CF41B3F50
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:73F10F8F3A0C5DB640CE1645CF0F2332490E647F9AE6D10390B5D9A50908F755
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:38F9E7A60D098FC750D11FC18B331F1309D98C26888904E34EEA94D9613DB7B5ECB61C006691F0585631D6828E1F860B3646E6F24F5A2DB19708A3CF7964A807
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/06/Untitled-1.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............?......bKGD..............pHYs...#...#.x.?v....tIME.........}.....tEXtComment.Created with GIMPW..... .IDATx..y|T......Y3Y .5."*Z.......(...k[..Uk..Z.Z[..m.K.~m..Z+..R.Z...*..,"...*.,.!..f.....IH.$..N2I....K.w....}.y.s..JJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ]J.".8..V.I.h.(...F....@>....Sx<a .4..@..%...g........Up.Z....~..B.......p@..=.....e#q.>.^D......*q.......$..@.px.*%W.=..Y..j.5._8.M.g-U....a..O...1.8...8$.K.........|.pd.8y..h..~j..M/.q..3..q.g.W{.........UM)...c..s.nm.......U....Cb....\9.......e'TY..U5.eD....gMU....Vo_,d.e....s.U7Y..b.....q....\J}....>)......Vxv.jU.p?p..<..R.............z...\..,.e.Z..g.....V+..2hN...s..N...\.z....<o.`.cM5..F..^.M..H_.^.k.=H.......A<....G.G.\{.....l.u..4Yp..@u.._~I....K..<-.^z..s)e..s....i..1....... %..g....Cp...9.v..6.|1y.&...M`M..b10.O+....i...'...VK...E.....3...[.L...Up)e...C.......'o..F..'T[C..1f.Z..ixG..]2....{ ...O..\Ji.ZV
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpt7azdrbw", last modified: Wed Oct 2 16:16:14 2024, max compression, original size modulo 2^32 2355928
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):397166
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9990993611320595
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:VcDID8UfIo562hKls32Wl9RibIAOjxW24y5:XhIY62Kls3ZlrimjUc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:39256AAFE833A75634E81FF87ADD2986
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:99BE2B13B01C17562F562BD136029585BF7DBB33
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4B325DBDF715E94411E31CFB10190E0C1F925589D393B295D4F32BE438C02F1C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6705A1A18A934347B3500B13C224DA11745DF38378EE583556907AEB3A4259B6D36557FB24CEC8504690AAF0461BC507155BECB7137BA958542C0C210A9FEC5F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....q.f..tmpt7azdrbw...[.F.8....}Xk#.;.icW.5`......F..hc$*.I(......F.I......y.3g.m..3R..4...n.Q..Sr..dZ_...;.\.22....:..2.y.O....|....&...........xv.5...M.....?.>..^.......}..^..C.6..p.i....Y.e..a..0..$O....DYs...Y..A..l5[u...w.CQLf$TEyb...7.aF.Z......?>6..a..:....[.x.i..a<..M.sv..I..ER.U.z#A..qST~....fOT..6.|.h.E.......A._.....,..IjQ\..{..UcM...{P,..9...|..w}=g#.s&j.j.~..z|..s....%a.h.C~nLqF.k....>.i...+."%.<....u.........?...m. ...$.2...{.....|}.~M...2......f.~._..k.W.vBG;.d...ir... .J.*.]%#..hJ...%.9..j..Nv.i.+.....j.0.O>.....p...D...A..`.........n....y|I.Y..7=l..|I?B.tL?".....g.#..._.j.[.;..3.&.9.Ps.....Q...^.4.8.y".'..].(._k....q.#@1A}.E.Zj..OH.J...dv..7..Z.8N....'7........_.Z...'d.G.C..........Yk.u.qu...o#.{.A}sZ.....G.A8.t.w.4..-...x~.G.....i-.................s..<...L-..`.....p}}...<.5...W...}...........|..Z..3...........w8...G..?N..^o.....:....G...0..V.P.....]o..kV.Xv.w|<8|3>..O.......;.k......`|x4..O...NFX..,...w.../..CW..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):67491
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.301296167126145
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ggRHHL2tRL5dymLtTspl2XPuzC9iVvQSJ1Z0no:ghobC/o
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3E4A24872D53D9311C6BA2E846D69577
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2A0866B010F28E7051C7A6B2E529204F80B0B160
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0F3FBDCBFCCCF2759EAD113BDFC84D3C3F85B8D04DC3BB9060B4B57149DE192D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD001A84F07887750678B582CBD27D9A8540C61BB6268117761D5DCAFB1460815D072A88E7367A6A12EB346A17C17136FCB084085A19173936F40535BA8F4B1F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~2d6f640d9.js?contenthash=257c8ba09cbedfeb2b65
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5801],{36064:(e,t,i)=>{i.d(t,{Mc:()=>a,aM:()=>o,ap:()=>r,q_:()=>s});const n=new(i(60778).wd)("video"),s=(n.Info,n.Debug);n.Error,n.Warning;function r(e){let t=Math.floor(e/3600),i=Math.floor(e/60)%60,n=Math.floor(e)%60,s=n.toString();n<10&&(s="0"+s);let r=i.toString();return i<10&&t>0&&(r="0"+r),(t>0?t+":":"")+r+":"+s}function a(){let e=!1;try{e=MediaSource.isTypeSupported('video/mp4;codecs="avc1.4d4032,mp4a.40.2"')}catch(e){}return e}function o(){let e=document.createElement("video").canPlayType('application/vnd.apple.mpegurl;codecs="avc1.64001f,mp4a.40.02"');return"probably"===e||"maybe"===e}},47831:(e,t,i)=>{i.d(t,{Zn:()=>O,N_:()=>U,lU:()=>N,Br:()=>I});var n=i(34629),s=i(41735),r=i.n(s),a=i(14947),o=i(22837),m=(i(62490),i(44332)),d=i(6144),l=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpliwnvg36", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 9543
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3847
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.942275384630549
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:6e4TAy6ZTtTMX878LzzbsRyvRz7xzl9Dv+ujKWoVVCdr:6TetT1a/QRyvR/xzl9DvZjBoVVCd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A03C91FFB5F70B5296544A249DD54B67
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F958D1C69CB11B28A47AA16E5CA3BF54C7E62777
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EA7A4AF612D3538831F96C27503AB245603E6CA67A4CD1BE897A137401DE072A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:42744994D9B4156362189679B1C896A2EBEC508879E3C92B3E030C62AE2DFE7FE0124D7FA569CDBA7D1F03CAB6D346BEEC6209D298A66A38F7C2DDF99CEEA7A3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/4134.26c64852.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpliwnvg36..Zis.:..>.".tu..*..|.....@..S.... ...fi..>G...H:}.....,..9.<Gj.2.......!I(tL..1...=......?._..r{.%+S..tc\....(q.gx..G_..>>.......KgsOxQ.f.%U"........Sr..R%x2......c.%...TJ.f)......`O.......F....E...0..ae{.....+xU....)..|Q;........C....|.a..X!w....'c.(\].......R...XizxR......-..J.T1.....W....n.Du.I....Z.u.."F...SS5.a.t..6..L.0..j.iL./.:....4..'A.;R....,!K...{.^".dI...!.L.8...../.....1w...!1.=w.........kC........hD.t.@.%...I...}!....3Ow.d5...}R.o.....]}..<._o.X(... ...f..eS.|I.h.'].)..0.T,.32 ...L......Si.@./....../......tn.z[C...<.Rw..L......C...8..Z.0.:i.W/._N...4..\c>..........L.'...A..?...W..qi.?...s.{..4...v%..:F@]G".. x.r....:}...U....:.4 v...@.q.E..4..S k.t..A..$@-....z...$..*.P..H.%$!Q.h.....Ax&...En5..^...u.......-S..v...z.....5..c>.:....`..l.@.i.P{k....ac......h...J..d*.f...Ou0......4....nZ.2\....~!..:]...\..=.4.3..A...XW.U?2.M.....]w..C. ...O.,:...........r..|..O....X...dv6..%_..^c.{].<E... ..K.rz;..Dx.....J.8
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 814 x 814, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):753384
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99324434343724
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:xj24sVktaUZk4NXBL7TwOc2/PQvupxzfvULJ2a3ZYjcylomr12IU0W2P3e43JEaZ:htta9WL3Q2pxoghfWmR2IUZ2P3e43aaZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8EAE3EC9FCE26A7696AC4B09A0BABDC7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:61BCA3348F6B14810A3D8B9A1B987EBB934C6908
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BE42A76D6A9A5D37825966576056364C75DF025202FCF771AE0E57999C5E8134
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DF7549207C591BD122213FD76F25A15E22F6DE85851815C65FE03FDE451B85F4976F87C9A46A2F9EED55B04581B9B9CC07158A788B28D27072758D825E62117D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2023/07/a-1.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............W...:.zTXtRaw profile type exif..x..i..8.n.s...b....4{;...9..:3+..^.JR.F\^.p....u=....._..WH!.+.....<./.......w......~........W?..{..;....7..w.|U.t...}c...#...........E.8..4~](.o._..?.u....a=?..z..0....k........w./.....#.b.?7....4...gH|.?.......0 .4N.........*....6)...~.._......_.......O....O.....1..6..~...}~.n..._...|_.!O..*...._....W.....{._;....7.p..ox..w..b.Ol....{...G......F:.3...e.R.}/....}....>......C...._..B.k.p..c.}E...p....bB..G..o...........o.;.8..s.U..2..7..,......_.`.......9.5..j.[.-..3?....r\LA(%..2.*....{Z.~6...2..D.TI...M.J`#~Z...,..RJ-..2...Zj...~...[i....h...{..>..q$...:..c.9...'....+...*.....kn.g.]v.m.k.=O<....v..g>.!.....>...x.K....oy.....w...p.L.....Z.c..7S.`.=k...?.....1c1.f.9..tt...r..S....K%r...9..c...by.......]9...[.c.....b....?....?..m...o.LC..N....H.m.........TGx.n.....y........y...........m..P..p...>..t.}&.....<......<`...7.C}...7tp.......;.kY....k.........^.|G.P.U{z..w{_.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):122171
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.922780501464006
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:LlFY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWc1Uw4zv6:71XZEl9EvOxzLcGBkQ1WBV4MH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:39E34882BA4417CB4B1B84916DABB770
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0D0CA081FB60C8AAD337091BAFCBE84F966C38B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DA708635DA162EA493874627775C3520A42145B79C73BF787B5113BF87C0B27C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:50BB7803DBAFEF5F571B9B36A975B43C26E233DA165C3D9E37856421FD93915B26ACDE47C5948E8E91D19975D8DD0E1F064999288B50297E3FA28824B88F3405
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                                                              MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=tapad
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8123
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8637334497957845
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:FgVqUlKqKZPs6sB7iKuKkNKYZyam6sB7/xvGCdV8JpQZA:qRKqKBsjiKuKEKY0Lj/xvGCdV8JpQZA
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5E555FC5BF56EBE8DA9DB94DCA66C8BB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8348B207E53B7C236724E690872D589693341801
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:18FA9A703B20EF586C830482DE773999F4CCCEC23D169DE212006F9E63C11C5B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6DE2B11ED35A96F38044EA645459AF40ACE8ECB9AD37ED180DEC00F01C5276D6F4B3B8A0BF391DC0979D15A490D1F83931B84947F7BEE46826D850FDBEAEEF13
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/50da44be-0564-43df-b139-329aedcf267b/50da44be-0564-43df-b139-329aedcf267b.json
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202405.2.0","OptanonDataJSON":"50da44be-0564-43df-b139-329aedcf267b","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"019257b8-4176-73ba-824a-98d0d40a909f","Name":"IAB 2.2","Countries":["no","be","fi","pt","bg","dk","lt","lu","lv","hr","hu","se","mc","si","sk","gb","ie","ee","ch","mt","is","it","gr","es","at","cy","cz","pl","li","ro","nl","tr"],"States":{},"LanguageSwitcherPlaceholder":{"no":"no","de":"de","sv":"sv","fi":"fi","pt":"pt","bg":"bg","el":"el","lt":"lt","lv":"lv","is":"is","hr":"hr","it":"it","fr":"fr","hu":"hu","es":"es","et":"et","cs":"cs","default":"en","sk":"sk","sl":"sl","pl":"pl","ro":"ro","da":"da","tr":"tr","nl":"nl"},
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1559
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.579782859624584
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:LWygjv/D9zTs4FyBiVDi4GMS16s4UJBnGKZ4VBxKt:iNjD9LFGiVO4DwBJBFAxKt
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1BEEBCFEF1CCD5DA5DEA5834F4D66CB4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EB74537FBB0B94587907B175933C0075B55FF835
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C1B98CFDA0E775C03FF2F94BE8FBD0B1A2F2A508FF6397CDFA2FF5AECECFA43E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:54BF337B8117C208C72F9EF3FF7822A89739DDFEA882AA1EFBF3BE98D1550BF7294D4383CAB7F1A97ED971AB44A3F5D408428F065B825FED4342EBA9470FBF41
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@............................................1...........................!1A..a."2Qq..$3B.....................................,........................!1.AQ..a.q..2"#...............?..o....g.t.l..51M.,.!+......|..F{....CL2...6.'..N.......R^..*.-.$.).........9.%I>..a...KX4.................A1..1.o.GIH.r...TO..".>.6...Zs...9.\..B..e }.?.HG......F...i.AQ.....W....A..V...Gw.7}(...ua.IZ.p...M../Vv...../-1XC..F..R[JHp.-...$...[...:....Y....\.[x..^..[B..2.AV..=.....m..+.b?.[..E.Ii..G.*A...:..4........r..wv<9...Y<...LQ#..R.........._.N.../.....M..N.,j_.q.~["...q..^..........QI(......5.WP.^..>.e(...{....J..)G.3........GN}kb0.@7.nbv..-+?.....;.....u..n..{...o.......U.....Fj..>...o.x.g.0...w2d.....:.=.P..8.....S..gsS........!oMn.m8..}.n... .......Y....Ye.....'j...d.D..6...y}J]..,BM..{.=........{
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmph9vgk402", last modified: Fri Sep 27 12:39:06 2024, max compression, original size modulo 2^32 473524
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):89031
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.996858890222675
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:o+Emk90raOdCoUrbBSZ0fCqLNh3n2gK6cgP+fXbImegjiCme:km/WPnkgCqLTjKWWfrWQKe
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CBB88BCCFA5BE8F0DA17881BE81F7DF7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:833BE968E20273197995BCAF2B5ADB24483F13D7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1317A07BD6522ED126DC8B790F9FD7944F19436B365339FFD112B0F7512DDD65
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0E8CCE876F181E2009E5720E3A1F43D7DF020038BD7CB19EABC16531B15D526D5AE5A342EA03887139DF99652B91F79CE806463EE02CC006BC3BA51E9F1F985A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/219.37ad41a4.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....j..f..tmph9vgk402..kw.. .W.}h..(4..FC.>...E..HY.!H.t.."....j. ..dY....s..W..]..vD...G~H. ..}#....S6".]....J.,).++32222232"3.:..J.D~7...j.A.z.~....do..7+.....Ok..n8=.~...q...n..k.........i..n.w..vmmm...n./-..6Z5.....^.k.,.j.....8u.......x2.Vw.......bc.a.>...K...Bpq..\....K...Yk...l.w..f.^.V.a.'...._....8.-...dj6..W,...g1..9......^..Y..]k...cA....z.x5..?w.l-.oy.c.^...j.M... ../...O..(.P~0H<.z."]-...c.gY........c/..e...,{..r..6..dQ...3..T.@.$..)g.Ws..S...Y$16.A.j5.:.fbK..2....P..tQV...d.W..A7..`.%..h.6K.e4L..U.n.M. ......8U.VqI..m..M .j.Q\vPF..FS..]D....N.. ...{...%....j..^Z.l..Q....3.z.Cz.n\........G...X..4{..C.."....}.....2.#=..L7U.7.Z_..1..E......sj.Znzj.~...q.U%.k..!0..i.....+V.y.t.~.'.C........w ..v....;XJ\..'L..i.......&.l....]..`...........I4.;.ZV..X.. .e$...V...\............o31*.y>0+(.y.....xxi.lN.,...~.....0y.Q.y..V...D.]m..Ex...y..}.9.(J..?f.{{.v.. .^..h.0g..`+......|F.X..X....[8.Y-...Y..r...H....f;...Yv.9.p...........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpifg34ehd", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 13542
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5973
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.95860884135927
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:EzLl44amXLh8qg5REvxKkxV0WX0VlHYP6DigLE5LbJuIK2I7+Z0g+jO:GGOXLh8qgIJKKVXXGHiALE5LssIskO
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F8E0CD672B89956CF2E28034C097909C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:155EE51F6911F8DFA0F1BB98AFE26931FD67BE5B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC9889F19BA6B1AE6D765AF41BF6FA15BBF34125B8990F04C98D962F788417CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5D308D3C2781E5B2ADE298AAC388C08F062E175D94353F4397FC89325FF26FE62115CB1FBB780AE992AA17F6BB009B0BFE2DEE15A7E13D4F07F057C489B36BBF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/9387.71bdf053.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpifg34ehd..[go...~......@.eo.n...&.8..P.%.bQH....}f...}r.E y.evv..F..A%/../...0L.A'L...Q<...S....n....&......[.a...0H..45._......I.a...9.m./.i.[.DO.k..}.v.._.n.......U.F^UtMQjb..t....R.E...H..!5Y.f..i....!${[.y...u.o.NN...d$0.m..M....F....x..,..a.z......UY,..F.Z....0K....I.*.. .....'^..........}.....K.>....^....Fi...WHGAv..CO..d+..>SC^..P:M.nm.5...R7(...w.,..\..`#I.a..1.....;_.F.r.....PA.........h...r.L....i.e..r.e.2...T3n..d:.V.X3....[5.L.....)Y.....i.fZS.......O/...i......[....:....._=..GO..q}(..0...~..<\(..V..m.UA...g.7.....x.9...O8bF..yl0...U.D...L......J...+.7..@{."u.9...Hj.j[.^...!M.s.../.N......u....~A.c.j_...-.|..h..3.f.@..{)..!.'..s...=:.1}...F*mI.;.[{;.3....+.f"f.{i....[......}.U..FI....t.<s...iO..4..4s[sp.G..'....A^.m..zPm}..n......2.{.~.V....aL.a....]|..v.........?.....ND.....A.K[.....B..Y.i"4.....A....K.....H....!...'.WD._..B..ai...E.2...w...)...\.W.....IMM.f..n.....m.2V~|......0.F(k......qk;9.N6..p'i..G.V=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpk91rao_n", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 8795
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3015
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.928396632326345
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XKCT+HhDtxJvziO4RrqvhpCPa6ZPX800B/bvbBoIyUXtms9QXwmHqPMrSDOEP+FL:6hDtDvWOurqvr/6B80097biILerK0mDQ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:85340F08B65EF9BD332F5D1AB0990F2B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9166D7D449269BD95601108D6D8E26F4F148085B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E460F0807F28D755D1882A3760B7ED9944F7D917DA1CECC76B00460C54FCC9EF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:23236618AF4B0B603CFF1606E9C24739E742CF61585E1C38ED6AD4071CD740F028B1CB4DEAD1CEE3B61DD452DF8CE8771A9DC850BF0D515A6BE588B773929586
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/2692.99addc2e.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpk91rao_n..Zms...~....0.......2$!i. ..m..p.-@...!.......K.....3.X.di...]...H.q..\....&.S...;..'..g...5.G.XN.[.:#..6FGC....%6.H..._^...u...P....(..L.F\....)c.8f..1... $.W.S.f...b..w. ..|...+.f.`.. .Z.{.<4Mh.....J.......qe.,\.=.^.xL4.n.w.).'!bO...c......:3F\.I&.R...6..DzD&.X#./.r`.JEA.Xq.R..<.G.T..X......@.P*...j@...+.v.c3....tt.yV....%cr....%.....l......6.F.....c(...s.4O:..Z./.9%.....#....9...7.u......5..r.y."+//...,..3.l...jS..R.R]g..C.LNc*...aZ....c..P..R.-.....=1E.L:...0c..Sd..e.....`.`."..nr\.1..,d9..@.,.<.|..o.j.-.&..\.z.9."&...e..D.....%.=V.b..'...3.....1..q.X..I.<..3=.>;.g...+~.@[.W....b)hT...!......}........^...BHO.F.F.~Z/.V..'...Y.1..u..;(_7....w...g.o.O.....8.".o6tf7A;.%.`...#A...K.k.l.9....4iX..GX`5a....ry. .B]..+.......m.}.2..Di7.,..f..B..M...u.CMb3bj.r.-.._.;.6X.R;....efzDF1.e..Qo......{.e...:..=.Bx...FK/.....y.h..@&....y.h7:7z.:..a.m..8j.6......|.d,.1...#.....;...&......!.o....o...u..s...).TA". j.E...Q.x".F.FlF.1.-..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpq703x3fk", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 1278
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):735
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.731165406026512
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:X3abLn9PC/1dw3SE3gKCJ9bhlPpBFVgpDchbMxCXQUHSBWOjTFZQnRgZ5s9fxmB+:X3QCb7rKCJ9bhlPpBXJEznQnPFxS4B
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ACFAE7005F18094CB88F6C3965DBE35D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A171D9BB5799A5DE9D01CFD5CAAC2793D50F7737
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5060ECA358DA68BACA87EEFB1D24DA22770C4D8CDC11E6A22E8CA8387E31F7B1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:30ACD200175E207A838B75D17967849CA09056F90B76B71D912E837AE2001F10E5222761AF8C579E01EC5DDA22A3B72F4D90021E6B0511D53AA9564F7013BEC4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/5817.0308d585.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpq703x3fk...]o.0........-.^..k.*L..b.Ch.Hh.&.v.ij...4...e....n.......9(V.W.od@3.Q.J..j.v..s.].t......t.Q.v..k!..".,..........\^...U.//..`|E.t4.r....dok...>...dCf7.....Q2N'.Z....$!.C8..CB.D..>.9..G.....b2I.U...8!3.l.z2......pM....V...%...y..#..F..sZ...F.].<_..`..gH.~i..5Y.OQd8.%...#....m5a.u...l,.,.ph.....%!..3...V8.B.Xp...>.P...4.^.+2..z..s...}H.o.....H..xA.......H. ..l..T..T^[n...7....}.u.u..xy.;/{R.a.(..|'y..i.B..T....C.....ZT...?..[..f....I..I..3.<...6w6...P..E...KQ`].2.A.`o4.t4....8...{...$...x...........B...(.Vg2.p..V&..RU.Z..SE.BZE....|@...5D...iM..."m....C..=:.Pm=?.3:....o....].0.>..6..J..p1.>.V....<,0.v.{J.`....|tz~|vtz}v..........u.....j.......^..D...~...Z.Y2J&*..P.[..o........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 480 x 360
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):179302
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.896026004751501
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:YQls9pP8PNlAaoPbWQzTH/y4F2/4B1mZlCi2UGUa/llUWCikQ+wty7BZR3:YQ4pk1lAaoKQnxsFlThB3WPk5wWZ5
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E426702EDF874B181ACED1E2FA5C6CDE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D6CF95529716EFCD8C99B58D9D8402C3B216506D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B324B6D1B6B96F6EC6445769C38D5F1FA428498BEBE3C05ACE82BE8E993E233C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7CC26619A6CC060E5C2881D63A24B1673BC43EAD10B274E9D457BA78693B952C4117C445B47076C85F386373E19D308474BCF1DF689E19DBE406C5FAA06CE7A9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/06/68747470733a2f2f692e70696e696d672e636f6d2f6f726967696e616c732f65342f32362f37302f65343236373032656466383734623138316163656431653266613563366364652e676966.gif
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a..h......1..2. 4."5.%8.(= ';!*=$.C&1E(2G'3H*4H.9N1;N/:P2=R6AV8DV7CX9EY>L^?N`@N_@N`DTeHWfGXgHYgGWhHWiGXhK[kP_mO`nPanO`pSdrYfrWhuZjv^ox_q|aoycs|kx.gw.gy.k|.q..o..t..t..y..{..~........................................................................................................................................................................................................................!.......!..NETSCAPE2.0.....,......h............................................................................................................................Y2`o.@p.^.....~..1...`...K1../a..)r... ...]...e%..L.Dyr.K..f..x.'D.....7..C.H.&.xQ..E.B.8.f.X.j.....`..K...h..[........8...q..............Z}p...k.n.......0`.......be....<..^f.|..h|Y......7.k.E..[..f.iq~u$).q]..M.......N........V.i...~.\....p....~.......Z~.....l.r......y.u..m..X x..x....E.).\%.f8.5...!.........Seh.$,...''...W$...Y_....%j5H&....>.y..DHv.tUJD.cRa.......t....d$..ld.JT*&.a\...Cgv.&I)M...D1.&.g
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2594), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2594
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.290284887966494
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fbIK0xAyXSx9xDdk9EqlP1VKd6mQAlMgCW9XQSW3bIWW5OpMKEvpTWai1AQZ:UVAjqpKcC9Al3brCTBWAQZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C3757FB6E7BCBCD9DAC60FEC6BBC6176
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9108AA2B90B2F528B5F3FC6BEB99CEBE72C9D55D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:332F42D75B099CCD2A0B8C656A0A8B863A2F4467F616A0E55A37B939A45AA052
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F0C480E8460B418A5873B45FE6637345F29132FA9F066263B9C71E5BB41AD4995AD99D6D75ECF92041B48764755A78E530911D7E5B2C1223CFEB3526BF658889
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/chunks/pages/%5Bmarket%5D/safetyandprivacy/%5BsubsectionId%5D-4f8a123976e9b256.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[394],{2896:function(t,r,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[market]/safetyandprivacy/[subsectionId]",function(){return n(3762)}])},1447:function(t,r,n){"use strict";n.d(r,{$:function(){return c}});var e=n(2253),a=n(5893),i=(n(7294),n(3885)),s=n(8099),u=n(8767),c=function(t){var r=t.marketAttribute,n=r.market,c=r.textDirectionality,o=(0,u.useQuery)(["getMasthead",n],(function(){return(0,s.m)(n)})),d=o.data,f=o.error;return!d||f?null:(0,a.jsxs)("div",{dir:"tb-rl"===c?"rtl":void 0,children:[(0,a.jsx)(i.$,(0,e._)({},d.footer))," "]})}},6086:function(t,r,n){"use strict";n.d(r,{h:function(){return o}});var e=n(2253),a=n(5893),i=(n(7294),n(3885)),s=n(8099),u=n(8767),c={navigation:{brand:{href:"#",alt:"Spotify"}}},o=function(t){var r=t.marketAttribute,n=r.market,o=r.textDirectionality,d=(0,u.useQuery)(["getMasthead",n],(function(){return(0,s.m)(n)})),f=d.data,h=d.error;return(0,a.jsx)("div",{dir:"tb-rl"===o?"rtl":void 0,chi
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):137398
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.472614501819653
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:RTeKBeJ3X0GzlfqpX3VTcceHEpzRNHQSo9SN5:R6ggX0GzlfGKcnoC5
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D0EF850C51ABBDACA2B0D2ECE449098F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:31FB6CF560385ABD16CA298A6AE1B1D42AF074AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C8E8BEC29BD616E40C35DB5746CC830BAFD61230129FDE97096178C48E61FA6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BDE0C15DB21B9D5DCA572F43FBB36868C23C8A13D98B8942EDF6E1391FE004CA2B58101E317554D3FAD0D8D1F729F4EB83E99D1F0E3DD86EB79E0F21D4F899BF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8138],{35471:e=>{e.exports={AvatarRow:"_2_WvK_kw61MeIY0BLQuTYk",Avatar:"_27tBXgfdEAfkIIkBVcHcz7",AvatarImgCtn:"_38rbzqVaeYFSog5HY2wIfA",AvatarCropPreview:"_2Oe26ilBQ7C8rjQMvDsmgp",AvatarFrame:"_3ySvFQWUuRAY6Vx1d5Efkw",Large:"EYMShwguH1_ideNSQzvMS",Medium:"_14qK3ssEIfafgHxF-tSLUd",Small:"_2pCRw3iWEG_XNKhAxycr9t",size:"_2jOhbF8XC1faroHD7ujZfC",AvatarDialog:"_1p-WxvRlOfiudkoGE7ksJy",AvatarDialogBody:"_39Ovvp_JpX-r2RWezUkAdX",AvatarDialogTop:"aCrGPGVeH6HvzyPW8PaAj",AvatarDialogUploadArea:"_22EnaYFQb5I0kYtH2UHEhV",AvatarSaveActions:"_1c6Pv0fgCBFtwWexhQwIT-",Error:"eo3iM5FQXIYFjV6icGtOt",HideDefaultAvatar:"_6zU6FltqwlftPqcXGNwdg"}},45301:e=>{e.exports={AvatarCollectionHeader:"_27Q-8T7of0bKkwA3zlx1kz",AvatarCollectionName:"_2pum1YNak3hPxNcovBkHLM",AvatarCollection:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4788
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.63331740213147
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:+Y/GhUrsqeK4XZ9ozdoafBSsIPEofZNSnzNkO5:VGhKSZ9WoapdOvZknzNV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1A76711D8FA9C918432A10BCA52E226C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E20B095721D1F3D960F0AC5C6CB65BD64FADBCA1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4C50D2BFB97212D5FD195663DA47DAC32607CE40E67D878D637ADFD3BDC8DBEB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2A6E91BA0DE588B00424FCB4B431B6E2698896B6B4427EA31A49C6613EAAB6A9E8711D012765A6585AD4919C1AFBF3DB30863681643BFA577A2B1D62D0796B6E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2022/03/1639683820896.jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"....................................................................................................................u0..i{...O..u....h....m....~.......[17G.u....B.~D.....K.Y...=.O..*....~NWo)....C.VD..M....p...-.F..sk<..kVx..f.r.V...W....o%...U.5..q..{\....bT..\..$4..C.....iU../...k8?]..]...QZ.\..@...../m.vig..]n..6.&|..p/]'9.g......d.?..*.[........vN&|.....X...zx.z...s.>......tiuB......].K.%........9...W.....................................&........................6..0..35.@p ...........><....1.^D.l........j.".x.[..J.+ .......n.....A.).d.........+.dm.k!.X.m....R.D..u......n._.I;OQ6.wp.......>...M._ N._...E.....|R..pOe6.|.:.^.._.I;OQ'.,....SmW.....E.....|R..pOe6.|...f..]_Q.+i.$....=I...+...K6^.u..Y....$...h.U.2j.&....A3.u.O...X^\....;.(d]..h.W.J.#G..H....g..{y.En4..)4...`....Ft.h.b.n.e
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14179
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.18417363008211
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:kQkeWqyf161FwzoQeACF3TyQqnkfTiIIIIIIIIIeCIIIIIIIIIe+VOU:kFe1ytMFw8QsF3OkLiIIIIIIIIIeCIIi
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FDEBC4392014E3B14751683E1E0AFF7F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D3B74F00EB266D9F0797B2CAFF0C4B3D7C648DA6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C0EA807A0DBBFE69F89FEDAF1D869F3DAEEE40651359516B123B1AF3FD9A6F18
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C1070C1CBA9AA15373F61A87DF182BD960485B057EBC2482CA43C1BF27F2EA24382EF8969E46B4777AAB23D178DCFB5467DEC0C126AB6D7C668C1F2C782B9FF6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*.* Author: beshleyua.* Author URL: http://themeforest.net/user/beshleyua.*/..( function( $ ) {..'use strict';...var elementor = 0;. if ( window.location.href.indexOf('/?elementor-preview=') > -1 ) {. elementor = 1;. }.../*...Preloader..*/...$(window).on("load", function() {...var preload = $('.preloader');...preload.find('.spinner').fadeOut(function(){....preload.fadeOut(function(){.........});...});..});..../*...Vars..*/....var width = $(window).width();..var height = $(window).height();....var header_offset_top = 15;...if(width <= 540) {...header_offset_top = 136;..}..../*...Header Menu Desktop..*/....var container = $('.container');..var card_items = $('.card-inner');..var animation_in = container.data('animation-in');..var animation_out = container.data('animation-out');..var menu_items = $('.top-menu li');...if( $('.top-menu-onepage').length ) {....$('.top-menu').on('click', 'a', function(){...../* vars */....var width = $(window).width();....var id = $(this).at
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3684
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 814 x 814, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):753384
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.99324434343724
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:xj24sVktaUZk4NXBL7TwOc2/PQvupxzfvULJ2a3ZYjcylomr12IU0W2P3e43JEaZ:htta9WL3Q2pxoghfWmR2IUZ2P3e43aaZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8EAE3EC9FCE26A7696AC4B09A0BABDC7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:61BCA3348F6B14810A3D8B9A1B987EBB934C6908
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BE42A76D6A9A5D37825966576056364C75DF025202FCF771AE0E57999C5E8134
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DF7549207C591BD122213FD76F25A15E22F6DE85851815C65FE03FDE451B85F4976F87C9A46A2F9EED55B04581B9B9CC07158A788B28D27072758D825E62117D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............W...:.zTXtRaw profile type exif..x..i..8.n.s...b....4{;...9..:3+..^.JR.F\^.p....u=....._..WH!.+.....<./.......w......~........W?..{..;....7..w.|U.t...}c...#...........E.8..4~](.o._..?.u....a=?..z..0....k........w./.....#.b.?7....4...gH|.?.......0 .4N.........*....6)...~.._......_.......O....O.....1..6..~...}~.n..._...|_.!O..*...._....W.....{._;....7.p..ox..w..b.Ol....{...G......F:.3...e.R.}/....}....>......C...._..B.k.p..c.}E...p....bB..G..o...........o.;.8..s.U..2..7..,......_.`.......9.5..j.[.-..3?....r\LA(%..2.*....{Z.~6...2..D.TI...M.J`#~Z...,..RJ-..2...Zj...~...[i....h...{..>..q$...:..c.9...'....+...*.....kn.g.]v.m.k.=O<....v..g>.!.....>...x.K....oy.....w...p.L.....Z.c..7S.`.=k...?.....1c1.f.9..tt...r..S....K%r...9..c...by.......]9...[.c.....b....?....?..m...o.LC..N....H.m.........TGx.n.....y........y...........m..P..p...>..t.}&.....<......<`...7.C}...7tp.......;.kY....k.........^.|G.P.U{z..w{_.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9431)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9470
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.590276456613361
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:v90QO/bxqyhZRRJHh5txk808ZxZZxPRxI2:vARxk+w2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:22A072D28796EA950C0CA18BA9BF5AA0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:934B19A763282232E9362C5C63175789CF883BC2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:83EE33E0DA042B67078E6F223EEFCCAA005E5CB144F02763CCA2CB5FA224D3FB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5AE26FFFA908F74D4B419ABC01DB6D0798DC096C26D04CB5B133877543EEBA200A55049AE2CF8B006C7FD06386CC20022FEA8021DF2C50D2AB2AFAD769E781FA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.5.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! elementor - v3.5.0 - 12-12-2021 */..elementor-bc-flex-widget .elementor-section-content-top>.elementor-container>.elementor-row>.elementor-column>.elementor-column-wrap{-webkit-box-align:start;-ms-flex-align:start;align-items:flex-start}.elementor-bc-flex-widget .elementor-section-content-middle>.elementor-container>.elementor-row>.elementor-column>.elementor-column-wrap{-webkit-box-align:center;-ms-flex-align:center;align-items:center}.elementor-bc-flex-widget .elementor-section-content-bottom>.elementor-container>.elementor-row>.elementor-column>.elementor-column-wrap{-webkit-box-align:end;-ms-flex-align:end;align-items:flex-end}.elementor-column-gap-narrow>.elementor-row>.elementor-column>.elementor-element-populated>.elementor-widget-wrap{padding:5px}.elementor-column-gap-default>.elementor-row>.elementor-column>.elementor-element-populated>.elementor-widget-wrap{padding:10px}.elementor-column-gap-extended>.elementor-row>.elementor-column>.elementor-element-populated>.elementor
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):551834
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                                                                                                                                                                              MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 96 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3737
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.906671945599965
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nTqviwYZP2H51:OSDS0tKg9E05Tqviw6451
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1626F52ADDB7C56FE3679D82108C62E9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2B414092D66ECFF528950093A655F755C3C7F3B5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AE9F6C61E25D15882BF57BDE193D10D375BD315C9741CABDA11D700FD1BB7DD1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:05548831477CC421556C404F3411F581E98A84FF2E699882CB4F5DCA17D1C5F77B55ED2B8211EEC32D0A4317BE1C4EBC636277F840262491B753415F6F198276
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...`.........H!Y.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2452
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.761080849261501
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:38fZYkr1cCfJbzaY6ostqC0SYEn2LArg5UfaAY10HvdGajbqE/:36Yrdb4CXYEn2TUaAY10Uvu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:140AC5077AAD6D1C6FD7D346509814EB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A7EE8017BF5D972DD3091114B9C5AA2B3165B63E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7348355E409FDCDD54C32DB14E0995223A03632A4547A4C478E9C1D7AB297AA5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:133C5C28C2E7A1DFB2471243539541652E3AF950FF0D8448489CE0F0340812436B4EA633D89E95383B2B76BB6D3116B7104DB852913415EED80F55205A4239DE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@..........................................6...........................!.1.AQ.."aq....%2Rr.BCb...........................................................!...1AQ."#a....2r................?...k....q....6w.....O.U.r!Kh=.Ce..?....... .O..^.iy/U....%...OB"Ug.t.~......[.&......*.>@a?...N..%.>..7.h.H;..9.q....g^.rA6.-..f...x....!-........a..bk@..JDg..H za..Cw7..}.y..o <.*.{w.=A..SA..H..7.8.^.w9'.......[..F=.<...L[.6.....B.j...,.....2.MU#..K{..H................dp..X....d.S.QJ..:)...Y.@..,.jw~F1862Z.......L...0.i=K...{..bP..*...?.6...._.....f9.S-....t..O}.~9.SP...[S./~...t..} .~..j.U..E.g..%Z..JS.[.uT...Gi.q...;...^..~q*.{..+.@...J_!nb.......=]c4Nf..*L.:..M.r.~...m~...9.E..eV.O..S/.YO...z......e:...o...1....D.......poYQV.g._.....T..R....t...G...|[+.FI...D...oP..j.*.)[-t...8.......d...*.._.;-ss...Z
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpoftf735e", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 306
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):250
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.114052472634543
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:X3EvVNa5UwGbXCVDmSIq2T2k6nej1A16J3XPd8b+2/n:X3X5UwGL5BAnw1AsJnPd8bP/n
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E38F8C65AE0DFF15406DC0BB8FB32EA4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D21DADD324AE32ED59E9F8856768742913DF6ADF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A9ED45E14B99C0D2024B79878E2BBB557E80B055A4D7F0B9B5E17D84EBB072E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0530944F01EB5C8A44716C52564F86518A15C84FD572F1D60551DD41D9F70BD4190B8ED7E20B5CB4B6082F1CFE47B40A5F37CAC0B4FD60047144915F91B1AEE7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dev-playground.b94ab712.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpoftf735e....n.0...>.u..%.!......]*eB.2. 4...M...=....p?..E....N.T..h..U.=.pv..WF..hM.p..j....c.'a:e..b...KUc.?BUm...&S......1Dc.:i:..DS..L...&.. ?.r.Cb...6.S\....xv..K..?.$...i..\..a.zJ|...>.s.m._.L....~n.~9D.}.|...._../?.2...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):94355
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.415930321925733
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:CuU/SukNxeYD5qIUz/LiQln5UGtUebHG1sthpuCIOSLnE:2/ONxR5IOe9UMm1uhBIOSI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C8A0838EC8EBD3C1B9EE9CD8FFBD4804
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9881D0C557397C35261765416B52BDF206BCC08
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:602021A396ECB13B2D6B960C32E3A7695193818FB3FD8DBA88904737EDEAFF3D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:41D97777963CE3B150D1537BBA749E16EEA5EDC3FB0C4CEB99B4F48C818FC545425675230B7184A80470B142FEDEBFF52C88C2A9CFD88DA16408731C30D1A02A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[885],{3885:function(n,t,e){e.d(t,{$:function(){return Wr},h:function(){return Xr}});var r=e(7294);function o(n){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n})(n)}function i(n,t){for(var e=0;e<t.length;e++){var r=t[e];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(n,r.key,r)}}function a(){return(a=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(n[r]=e[r])}return n}).apply(this,arguments)}function c(n){return(c=Object.setPrototypeOf?Object.getPrototypeOf:function(n){return n.__proto__||Object.getPrototypeOf(n)})(n)}function s(n,t){return(s=Object.setPrototypeOf||function(n,t){return n.__proto__=t,n})(n,t)}function
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=f87a70a3-fd0e-4af8-8352-e55817d343f8&expiration=1730847344&gdpr=0&gdpr_consent=&C=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):69
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4104
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.744810448648412
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:5Cd3bRps9BYJBIW8IXvXIxYO614itbnLAo:Ups7mP7P14ihLAo
                                                                                                                                                                                                                                                                                                                                                                                              MD5:814A67EA617366DE88C7AA9F2282A29F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B775E18CE409AA531A5E0F7E6A1096D08ECF57CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:786FF47C46AC142BE327885F3A9C8735FE87A9C5FF253CB799DE0DAB5D5EF5C9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D475C172DF39AB0988D8B9102E09358A2E8849A11C856196BA92C92BFA681D807249FEA53CBD0C9E74317F1EBA3A88985BDD7FC70D5EE01C97397E81C82587AB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"..............................................................................`.H..@,.!D.(...............,..`......,.X,...........B...!HR..YH.T...p...(E...c...,....3'..G.0=.......:.c....>..4Q.ZK...].c...uq.......y..<.Vl..1.......s6.. ..m...qi.4.@..............,..%kS....}]....2....l...#p...N...|..,..p.;?..B:.+C.ll#H..e!D...%.%..X,........P@..... ,Q...D.,. ...R..YA..PT.PA`X.......A..P..........*.........................6 5..0p...!%237............M4........AI"..d1....|.....4`...._.rkG.......nV.*...B........{..w.S.S.Dv.sm-Z.....v.&..Hz.G.f...1%......`lG+.!-.G....'.w."J.......VR$...D.)W.,&=..n..'f?.q.2..3.......w..N.q....k......k.p...V..+o.U~.5.LZ5.6\..Y........dAe..t4=.bBed{G.....L.x*..O)..r...k.......nE..R.5...z.A.....cbA!5..{.....~.L-.U.;CE.U.#Gf-]in.e-........................p........?.)...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (25785), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):25950
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.403053917420353
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+Tr+LSreeHpZsRlqbdQG8m+SmezXEVQeF46vBArZ6oVnSA5IU:U9eeHX60D8mzmez+1Fn08U
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D4200E94F53C52800602C3D34D7D9880
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D0AFA73E085259449D696973DAD2F7A23F5A7671
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4C5E10758244E5CEBBA4CCE5264C1C4ACFCE97D2117D66CC994BF9D0BC79B93
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C1C804FFA72068D21EC8425A67A9B766DB5A55CCF98407EC0BE6AC291435A70EA09A9E9F9E6517F6B77DD171003D1D4AB2743C46B0CB46707F7B1743BDBC90F8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~4b330692b.js?contenthash=2ffbf18b870ce77437bb
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5633],{65546:(e,t,n)=>{"use strict";function r(e){return e&&"object"==typeof e&&"default"in e?e.default:e}var i=r(n(72378)),a=r(n(37501)),o=n(90626),u=r(o),s=r(n(31613)),l=r(n(25387)),c={arr:Array.isArray,obj:function(e){return"[object Object]"===Object.prototype.toString.call(e)},fun:function(e){return"function"==typeof e},str:function(e){return"string"==typeof e},num:function(e){return"number"==typeof e},und:function(e){return void 0===e},nul:function(e){return null===e},set:function(e){return e instanceof Set},map:function(e){return e instanceof Map},equ:function(e,t){if(typeof e!=typeof t)return!1;if(c.str(e)||c.num(e))return e===t;if(c.obj(e)&&c.obj(t)&&Object.keys(e).length+Object.keys(t).length===0)return!0;var n;for(n in e)if(!(n in t))return!1;for(n
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52016
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9064418255761484
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:rBWh78udokAhZIqPBZr1htmC9OxPlqGrFRm/pIsgA79P+SiJKyIII:lWArdPBZEAEzFRiynI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8726350AC2E6B183FE77FA425AC60F70
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9FF7BC6D3D6BD43B4D466AC44B2D02FA917ADE52
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:15D4FC4BDE6C2B28802A8FE99E4BCE705587752742C009F34ADE92C887D75D9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F31524422F5D98EAC561D5B87A08D6749A1B1F872330F348ABF7379E22D8F32A61AF548CE1D6E91F132B338B8C92022B6FCC9AB337791382FAF40D2A3D17942
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="1579" height="626" viewBox="0 0 1579 626" fill="none". xmlns="http://www.w3.org/2000/svg">. <rect x="115" y="9" width="1279" height="428" fill="#5179A1"/>. <rect x="115" y="9" width="1279" height="428" fill="#5179A1"/>. <path d="M263 376C559 430.442 537 280 780 291C949.992 298.695 968.328 276.195 1197 296C1425.67 315.805 1322.36 391.037 1188 387C1053.64 382.963 973 387 845.45 401.03C893.049 394.051 787.45 401.629 834.414 404.834C842.244 405.367 707.489 398.542 710.666 402.738C715.694 409.374 689.081 414.873 677.248 418.356C664.368 422.147 650.374 424.298 636.585 424.611C632.162 424.712 627.482 424.669 623.488 426.063C616.441 428.519 728.688 424.005 689.606 430.442C681.898 431.715 696.607 438.34 699.384 442.529C710.323 459.016 612.929 487.451 584.659 496.505C556.39 505.564 524.358 507.953 495.442 516.08C342.038 559.172 -27 489.356 12.9999 456C52.9998 422.643 -33 321.558 263 376Z" fill="#202F72"/>. <path d="M784 383H668L712.998 123.005H764.5L784 383Z" fill="black"/>. <p
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13434
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.3621564687615715
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:x37ao37bi5Koi5cl5yol50kRokZP5BoP5B25ho25hp5Yop5SI5MoI5OT5woT5b7I:x333vK1XQ300rz81yi9LhX8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:958F1648D2413AA161BA92E573B267BE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:18F1CAF193F19D1BE5767F514820669EF89AA9E0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1B5055F0E4F12757F77CB6A296D6DCF95A02784C987731892DCFA730D12DD0F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:896B2F66819409C8AD94FD767A2E8F6C1C99FA20C9D539C681069BF57F65232C9DDBFE64004D5C23928F397780BBD62C5885D253A98EB79AAFA4D3D553343F0F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.googleapis.com/css?family=Poppins%3A100%2C100i%2C200%2C200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i&subset=latin%2Clatin-ext
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 200;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiDyp8kv8JHgFVrJJLmv1pVGdeOcEg.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "build.min.js", last modified: Wed Apr 10 21:27:41 2024, from Unix, original size modulo 2^32 76432
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):23431
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989595175333573
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:wqd7ldoHsoBpEGtKTtoUyrmhtwX0NclNN8oR8miptv0Em0670Wn7HKDfTX/4mRLR:37luTBBtaoUuXENcvN383pLmrv7Hu/4Q
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F4EC9657A3DC111D088E2ECA7B9796A4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:09C35D743B3BEEA77182EDD32741C7FD8DA7C6F5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:26CE152A459AA437F10161A8D3AA8BDF3D7219F1E082896897EB96F305822EEA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CE6A632376579C38CB4D7F095390E50D52AFB5C628A032A1C8A301A76A79D284C751B4908DDE0A3F8BDEA21DC6AED926BB709EFB7DE5E2A1D8ADABE09BF8D8E2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....M..f..build.min.js..y_..0.?.Bhr.4..&.,R...H.L..H23...Zl.l.X6K..g.....nI.f.9.y~.w...^.....j.?.G.4.[.q......M....tf..&..0....x..S6.6...l..+......o.(....^..gi?M...5a.i...W..X.`S.....A0..$Y...~M...'.t..O.I2..I.mJ...~2't".&.[,...Sv.N..,C....&....4..c...8<."..../S...m..b.....`.}......N.|m...0.V.2.......[..a.m....q.....M-..0h..s....`v.Z.}..Q.#.a*....}.f.A...!G...4.4v.S.en..8..0..h..]....d.....f.+...'..<..'..`>...a:.L.@.......z.[-...:.S.W..H....N.v.........<....1$..?.B+..p5......p5....."X..(....|..a...i:..i..pa/.0...1n:...8.M..0.F"G...Gh..3..0.|......l...kkV...[..c.....oo.4O...dVD........U........qD.... ......V.VD,.j{!~t...D..."..Fl8t.d2......8l:..`....\.>S..*.U,..;..zbprj....DP.VQ....+.@....j..8?M.31.....H...0..j..2!.bBN..9e.+....S....Y]...2..6.\.\}.[.....81.n...d.Oe....>..{......@...0k.\._...U...Y:.L..G.....N..........S.$|..N.y..5...._.4..@&$:..sK.. .M.5L...}......................rb.A..2.w...~>..i%.e...6....s..E.V.s...=.M.C..1.).?\..i..5.4.M..B
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1170)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1171
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4707428265143525
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:cVbQQDSH+Yj1WWhBsoMTp4Xiu2Qd1RWUnS6v:wsQDoJWKmoM6QQ3wUnHv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3BACFCFCBC02EF349B643CA79B2547A2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:78C760089065E8C6E3EB21A960243292BD37B568
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F6770AAE0B73F352731F8D451A61021854993F83517703D87F48309045523594
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E695185235336B7513A0584FFD0A311917EA978CE7FA83FA7C34F125A323EDB0078DE69BC8785CC5374978A2CF96F2D47FF882EAAEF54944C0815DB7081A4725
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.us.heap-api.com/config/4043975597/heap_config.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var SERVER_SIDE_CONFIG={"privacy":{"disableTextCapture":false,"enableSecureCookies":false},"replaySettings":{},"integrations":[],"sdk":{"version":"5.2.0","isExperimentalVersion":false,"domain":"https://cdn.us.heap-api.com","plugins":[]},"ingestServer":"https://c.us.heap-api.com","csSettings":{"csProjectId":10848,"csHashedProjId":"22f14577e19f3","heapTagStatus":"cs_sideloads_heap"}};function a(e){var n;return-1===e.indexOf('core')&&e.push('core'),e.sort(function(e,n){return e<n?-1:n<e?1:0}).join('-')}function i(){var e=a(SERVER_SIDE_CONFIG.sdk.plugins||[]),n=heap&&heap.clientConfig&&heap.clientConfig.sdk||{},i=n.domain||SERVER_SIDE_CONFIG.sdk.domain,r=n.version||SERVER_SIDE_CONFIG.sdk.version,t;return i+'/v5/'+(n.version||!SERVER_SIDE_CONFIG.sdk.isExperimentalVersion?'heapjs-static':'heapjs-experimental')+'/'+r+'/'+e+'/heap.js'}function e(){var e=i(),n=document.createElement('script');n.type='text/javascript',n.src=e,n.async=!0;var e=document.getElementsByTagName('script')[0
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1529
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.990705576833586
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2vVuRcsK8CuVc9EECuVJb29Bu8sPiSZSZSZSZSZSZSZSZSZSTS7E/l8SZSZSZSZs:FkPqdMCBwPiSZSZSZSZSZSZSZSZSZSTB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2B8DFDB04F5CF67DF884743DD075F3FD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0A34F0AD1B04497D37DC8D2625DB8514522C52ED
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:951C7971EE9A4CC7F4153F2CE790E4CA0D15870F1B8BD65E27F56EF9FFFD1C4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:338833518A29F68C464E0A06DD82F9A3AD9AF8FA815B36A25EB9BAEBD2DF7DAB327B2624CFD5EA07D672B3ECBC81250C47FCA238A1BC764CB122CE8BCFA01752
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function ($) {.."use strict";.../* Init Elementor Front Scripts */..$(window).on('elementor/frontend/init', function () {....// Widgets...elementorFrontend.hooks.addAction( 'frontend/element_ready/ryancv-testimonials.default', function() {.......} );....elementorFrontend.hooks.addAction( 'frontend/element_ready/ryancv-skills.default', function() {..../*.....Dotted Skills Line....*/.....function skills(){.....var skills_dotted = $('.skills-list.dotted .progress');.....var skills_dotted_w = skills_dotted.width();.....if(skills_dotted.length){......skills_dotted.append('<span class="dg"><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span></span>');......skills_dotted.find('.percentage').append('<span class="da"><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span></span>');......skills_dotted.find('.percentage .da').css({'width':skills
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2563), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2563
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.286950741814519
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fbZxxAyNR2zBkadkqOoq0zBfV8dbWvAC6AWKB0i1W55fWW4TSAGTEvtHTWZboAAb:FAeaJV8BWOE0ic55+tpGgZHAAQTc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A47551A6A89874B1C965E9A5DDF3C444
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3300090BF667CDCEABCB0A87006BB1011E692C5C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D86E4C97DF71EC1DE94DDC73036D519A0F449BFD0FD5814664B0AE13AAFC44BE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:669BB03F3C364D0C7C5F22893CCD1D0F18155BD859017CD283E849E6657BB08B4EED9768B80A77201CC12028879A862B03FF1D7C4EF5C25ED4D55ECE38E63E42
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[580],{6749:function(t,r,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[market]/safetyandprivacy",function(){return e(2669)}])},1447:function(t,r,e){"use strict";e.d(r,{$:function(){return u}});var n=e(2253),a=e(5893),i=(e(7294),e(3885)),s=e(8099),o=e(8767),u=function(t){var r=t.marketAttribute,e=r.market,u=r.textDirectionality,c=(0,o.useQuery)(["getMasthead",e],(function(){return(0,s.m)(e)})),d=c.data,f=c.error;return!d||f?null:(0,a.jsxs)("div",{dir:"tb-rl"===u?"rtl":void 0,children:[(0,a.jsx)(i.$,(0,n._)({},d.footer))," "]})}},6086:function(t,r,e){"use strict";e.d(r,{h:function(){return c}});var n=e(2253),a=e(5893),i=(e(7294),e(3885)),s=e(8099),o=e(8767),u={navigation:{brand:{href:"#",alt:"Spotify"}}},c=function(t){var r=t.marketAttribute,e=r.market,c=r.textDirectionality,d=(0,o.useQuery)(["getMasthead",e],(function(){return(0,s.m)(e)})),f=d.data,h=d.error;return(0,a.jsx)("div",{dir:"tb-rl"===c?"rtl":void 0,children:(0,a.jsx)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1935
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.67514655310542
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:+bdZQ/YT8nqnNyEUVXw2UzvjgudLvcCNLbkoRjL/JPq:adSYT8nqNriTUrbSCb93JPq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:282154BA7266000BA50A278550C0DCC3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2EC7A5D2FEB351E3D98BF2E2B35BE877F00C32BB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7EB69206575D9DCA2D9050918710B4C0AEC683BD7A05D82190DB5C17883B4CCA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:93D6C058884E77A56E3C57C43D1ED3EEB1713CE01B99BAF19DA057D3B417BBF1D8295761EB98DB2E9A5843C4022CE976C85B8343617D5FA796C0AD4DFFD05E63
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/239140/2ec7a5d2feb351e3d98bf2e2b35be877f00c32bb.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@.........................................+...........................!1...Qa.2ABq."...............................,........................1..!Q"a...2q.....A............?....DJ".cp...QL..r..d....'.TF.P........eH...M{..$.w.N..z.C....{(~.>......Q..._.&...d$y.t..x...d.%.(.DJ"..a%2.-...L..w/{...[%...6HB....?.....W.&<Q..}.C.p..Q,?.....S...A.KL..q..?.).[...`.$.}...@..O..4xc.:..%\\.../..ur.(.DJ"Q....C%.g.......t.......".#../...RHi..i..l..].t$..#.*.7.)N..."HG..`x".P...|+a..E.KI..'.O@.vm.....TE..A.cS.".Y..guV\5p...X: .D^."Q.J....d..)..U....=.{$|..DY..[.L.1.....k......nP~.s.vb'...O..6R...d.IR.'].*....ez..&..[g..1...n.SG..._."$...#.|.c.4.]..J.I#.GPT4n.R.$)Ur.N8...I..|...y..[q!d.....:...h$..^;\.P:......n...s..z=,.......8Y.,.."H<.[a9.#..yzn.jK.-..?d.G.B...R...G.r.s...{..8d.....,.:..a.!.j.,...~..HG..`
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (38087)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38211
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.1575116029654815
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:d5veG0+6ihBBT+MGGgCEYBEZ9yEfRSEVdYGQO2SlT6qFOTH2:d5veGsacGrEGEZ9yhnO2SeW
                                                                                                                                                                                                                                                                                                                                                                                              MD5:98F48B986C117E04ED8FCDBAAEFB7945
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7AEA7AD94F81C908679B83A1B09BFD9D60E3EADD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:794B9F4FA15362394D9913554121B956F2EE5F5DC368540A8CC761DC9C7668F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D46F8B6CB86E13D5ACC10F9B608D8480305615005C1DFD1C2A828F11AC5259012EE704090F9CE3CB9F86C67466D30C516D5263256D356556098A1BC8516A897C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! @vimeo/player v2.24.0 | (c) 2024 Vimeo | MIT License | https://github.com/vimeo/player.js */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e="undefined"!=typeof globalThis?globalThis:e||self).Vimeo=e.Vimeo||{},e.Vimeo.Player=t())}(this,function(){"use strict";function r(t,e){var n,r=Object.keys(t);return Object.getOwnPropertySymbols&&(n=Object.getOwnPropertySymbols(t),e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,n)),r}function u(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?r(Object(n),!0).forEach(function(e){s(t,e,n[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):r(Object(n)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))})}return t}function j(){j=function(){return a};var a={},e=Object.prototype,s=e.hasOwnPrope
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2545
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.780456748900267
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:lncuscGdVB9uYEbxp+8qfq/5TnQf6nr2Svq7zHHpYGr:lxcdxuTy8X2grFv+pnr
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8759D173B0A3A3D1E091F9CF157960F9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A7CD4B48CB5A09F66306CFBD16795E7E1D3F6DA3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9FD67A7934CD115EA9B544B8A5D7902D0F1A14F05A096344D877A1C2616CCABE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A23D0FC86AE59E30C22BE470E2CE26E5F146AA3988318ADE576EC5A1DF140F355E1126D0493BBA75DA46E34FCBE7653FE3DA50B59DA8D089E87E445FA5ED4174
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/239140/a7cd4b48cb5a09f66306cfbd16795e7e1d3f6da3.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@........................................../............................!1AQq.."4Rb....2#............................./........................AQ.!1aq.....23C.."R.#............?.L.Dh....4J.Q;.*X.a./...-T.z... }.vA,.....D.%F...@..{...."...J@....|...0. ..Z..4Dh.....m......c.D..a.$z.G..}b.....TT:...jij.../%m...."E.m.&.VH.Z...@.@>.$....u..l... ..Kxi$y......8u..T.}...1.iF.|....b...W."..(...P8.S..k......F.p.f.z=.$...nW..wFB.Vz#...U9oe.72.~.*.<..G....?#.I.3d.=....9jH........R.1.#.....c{...6.i... ..I.t........K..#y..m...8...V.......a.Rw.:.+..Zu..6.yl...P.RO.>........S....;..M4...f...5.eF...g...Z.l.s.....!.3;.....P8.(..#..A.....$..7....9......hZ.j.ay8..>...O..-...N.X..U.!... (....26....A....!)U.I..l...BEA.\7...[.Q..W..$.......!.6j.r......+..!.(......T.........3-..M.Q.Y...-......$....1.....H....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpi1k7seo8", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 7325
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3065
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.933950209300173
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XKWPCcOnmU0mQgi660ch4SY3F4oFO2QgBWKEFd+IF8bNlgufUmlc6Jn+rR8OUYS:dqclPmQgPyYuQO2QxFsrff7FeCOUYS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F34680C041FDA2C563588C43C84507DF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:977EA8755C0655F3F5AE6F1E8480A1F26F339D82
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:54AE56D8DC1C66C01A250DA67E0FA252B65FFB1F630DEAD329E5831A061173CE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B75B19FB1137873ADC13DB3EB1D5B77073112E439142D1C04ABE92C8E8014FBD8F42C61A7B9915A9023487FA78A4FF5EE3A1A1B740E2ADD7B44E75B49374A67C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpi1k7seo8..Yms.6..~....h.9....=..u.D..I-.M... ...S...R.......l....&..%...}.Y.J.9...@ZG.m.IH"...:.....@.8:V.y..p..2[...t.&.ALI"o`.......v.U*....p..^....v=. ....e...M.6.lxZg......'v.9....a8...M.1?q..;...;h.....a.3t....y |...W.a*NZ...{..X-.....u..c.p.~.Z....t...:{.m..{....W.....o...5I...A.....M$.........V.([.D.....@.59>>l!.3...^..^r._-..q...K..U..."n.c!..8G..'....*.9v.~Y.m.g$....Q..q.I.Ub.}...D.EB...d./.0...~.*7..;.,..q..(>.I.R.g1.A..".6.O.;.SC......K6....X....IC..5...4.v[^.J6..M....D..3/.e...C^D,H.[r.v.'.Sso.]........nX..:.f.|...4cz.A....:...s.....ab.z.n...~.=..h.t.....u..V....ds....J...-.c.pB.w,$.2....x0..p.{.~/..G.0$..lB.u....Q...a......(h..a@..n..$m.%...L%Bw..uL"...6.a.;P..j...A .95..P.uk...p..g4..kK%;..t..~4j...V.].71.p~.....K.H.C8.?p.....7v.c/...q..Ei......M..2...I........m.).8......U?....F..r...6...\R!.U....f4<h..=6C..o.5.'\..xN>..B......!]+....I.w.J.(L9V.|...1..<..L.h.k.d.m~.......|..,..W;t..=c..'j.j.Jm..Gj.Bm.|..{.......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3307
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.316210964555803
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:PwlEjR8wE4TP6FHltR9JsVIM2jJ+jnZjojJHjLR9CL:P262VVBYNoxlIL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:81D4EE8BD004F550186DF9A109B60786
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:59093B13128B3F2E53A6EB2128976FC45A414572
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:19630447CC717B4FC3334DA8B96C16299EFBC41F62CBE6C078207C2CF5E61A85
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EC3AD92326581766F77E06D83F70D0C4A3759DDEF13D4EE45684BDC677EBF4C94BCB9493272EBD3FED28AACC82C9ED824304E339430F28376BD7B0A1E5717C90
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://spclient.wg.spotify.com/user-profile-view/v3/profile/1da1dd9sgp1n0z2e7m9khkvjz?playlist_limit=10&artist_limit=10&episode_limit=10&market=US
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "uri": "spotify:user:1da1dd9sgp1n0z2e7m9khkvjz",. "name": "Ahmet Furkan Demir",. "image_url": "https://i.scdn.co/image/ab6775700000ee8569f2af212f15a88cb43482fc",. "followers_count": 17,. "following_count": 13,. "recently_played_artists": [{. "uri": "spotify:artist:2ShoGcsu8kekluGvbggGKQ",. "name": "Taladro",. "image_url": "https://i.scdn.co/image/ab67616100005174c4901d4bfe334b4793632d2a",. "followers_count": 1117848. }, {. "uri": "spotify:artist:6wWVKhxIU2cEi0K81v7HvP",. "name": "Rammstein",. "image_url": "https://i.scdn.co/image/ab6761610000517432845b1556f9dbdfe8ee6575",. "followers_count": 10335407. }, {. "uri": "spotify:artist:3iVIrcJmrV7GawrxVWsBUF",. "name": "Nil.fer",. "image_url": "https://i.scdn.co/image/ab67616100005174860882c8b41ab8d62c3a917b",. "followers_count": 1000264. }, {. "uri": "spotify:artist:0A5AyLcMXZRmLE7i2maS0R",. "name": "Nova Norda",. "image_url": "https://i.scdn.co/image/ab67616100005174ceb3c1ee7181d84c
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp06ex8fiw", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 133547
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38928
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9925924878110814
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:gHLFXnZpCBLAkIAaJPtuIBWZdrzMntaWBHquosjT:IFXZOLAzA/IBQdf8THquosjT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8AC85F553C6F0DDEE0710E6C8C44908B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D205BDB8427E2FBB710AE98F028E5CA321D7379
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61679B84E5127DD727BC98D0E16BA5A2944756BE8EDC2FF500203E888E6D4120
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9A7FB1C7C1F27D17ACBC0B3140BEE041FB0DF7ED3AD1C1CB0E7BAA916FFB2BF3B4677DCE1BB98946431D4726ABB2A512E5A4058ECB88472435C1BA108C8E77EF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp06ex8fiw...n..0.*.......j.-.Gm.l..-..C..D.".9...|..$.....<...._..{....'.Z5..A.v..{~..z.*.kXk.j.\.....}?.....[7..m..?...`.3....S.ZNO.....M..cs..}.4l........;E...(.{.ZYY#.j.tG^+.r.\...'.....U..O^'.<..f.......7_...T...c.R...b...J......WWj.(u.Z)....c.R.(..-TW.J...ZX+(.}.....a.cc.......c....2...5.>..'S7.K\..d.j=.......6.....J^!.."..T..L.M_.....M.0..,..0R.y..}...0..-U{V`...E.).vH.;e.5....>x/J.Q...XF=76...qN..nzZ.2..dii1o.....-M..7...3-.7./..}.>rts0....`..g7-..X....t...a...o[}$..1.l..7..q.9.x.\s8.7.}@x.x....7...`...i.a..`Z...j.j..'..l..j...b...Z.1.W.H...B...0^..*5.qJg..(.T.....W..Z.q.mQ...AOk+k5DX.PF........K..'.]7.C.9S.;...7.....X...../.3$.Wob.....Du..$....urC^.4+..kV/.....<..%y._.,-Em...A.4....RI>..A."y.....u...s5w.C.t.......I1..|...B..rbi.3hvNGCg.w....].>..c.6.....H.l......2..T.'.....ak...<.:?".......h,..;.]...;..2....~.......i.....$.L...@WDq.Z..W./...J.V^c..VX..)...,l.....Is.....T.......c....m..t....?..H}Z...|..$.Z7..EC
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpgrm86k8c", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 55703
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17647
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.985462947321726
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:2HIgNK6NOC+bH4M60m+u5TcfkRlCozZxCoasKGTJX0H:avwHN60mrRc6lCkysKGt+
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B4830ADB441E3D1CAC48382B9555FD21
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:65501BC72F3D72B5A382B6686FBAA0ABF1F437A1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4A5E220C4B268E00B7FF10A9F82DB657F594F6A804ABB358E298DF17C780C325
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:679E906B6C0095D6EA00DB402BB0B4541F9798BC24AC0C1134F7697A479F72DD31EDFFB69DB88DF67E35E33DB759621BA9E0331232CD801C1E48F44F76F4D21E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpgrm86k8c..}yW.H....S..u8.........)L..,U.8..J..9%..(.w...))e.,..s.{g.ghYK..."22R.}...<k.(_r9%.&.Y...Z3xr.3...{....c.....?..k..v&!.....A.n5...//?oT...I...R.X....|....-....3..\.=.F.~.s....>YM...7..Us.^..j.f..j~3.~.:..>.M.%.$x..F#.a`.H..P.6..n......n..G....f....s.....}0.X...hR....k..Y..{Ki...?.>}~.....2.`..0Z..x:.........G|...4.L..X...v......`...5...AQx.....>..'.~.w...........P.|..i(..m.wV...Z.Z...=`..$.z.\*.A/VK.*..B.....SQW5...Q.l.U......7..\.xws...j&~...Y3..R..j4W.oVj....B.Z+....\-cUS.Z.>.,.:.e^..S2u.\n.R.]...(..{... .sb....h.8..{......Q*.....2.....C}L..b..#.....(R7-....m..7.O%p..3...@).......R.6..%.G...D.qF#B} ........t.8L....3...%..zs.&L7.<5......C.Y......x.....~..'}.9..U.).dN...T.nd....`..j.c..JV@...bxKs.m.....9.IMJ......X...).NPX...^K.h.9...3n...6fs|h.j.@.`o.e...~..qQEF.-SU......3.@...Y..P....K[_......qG.=.f.l.}.c_`...s..3...L........t...3..p.SY<..u$..IP..HrWSL#06.....].h7d*.g.......A.$.;k..e.t,..,...:$v?n......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpx_cv43sj", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 16395
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6236
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969021511954549
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9NL+93TBHrC4zS+PPXiImWM1zJjVdtawHx+m:aVEn+PPyID4zJhfawRr
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FEAAF81D037C2C58436E87067E4FB0C2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EDAAD09269126D38143DC52409A5AA6632AA7DFB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:81BA1037FAF1974B5450559A1EBA119F5B04DE2A90600A5AC86EAA1A8F2926FC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B6FD2671C3DC8705C3215BE01FC4B30FE17F3D9F27A598C3A5A2FFC0B844C5CE4DEFEB67C6341350F273FB27208C4845A716C02C85D1749B0A4DA8AE4BE06DB0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpx_cv43sj..[.r.:.....an..>5......J...t...J.......x..y.y.y.y.y.9..qL...~S5.n.HG.Y..H...Dq.Z1...........x: .S...l..5;^`bO....`....O...?~.W.....z. ..a........4Mo......o3_.....<<..\......J.V.P.MY...B.V..5.Y.....M........hSW...MM....FC@C....P....:...j....VU./.....0N.....t6Yk...m.5.8..k.Cg.........P..4YV..+.b...nd........x'..Y.j..Klr.hj..)....m..$aJ.n.Z.a....Z......O....\Dphu[.o.0>.,.....?.I8..j....L\7..&7.[...fI.f;.X.GW..Qu[Rq..l74S.a..r..z^..G...<.S..w..N.n`?.....^......58.cp...._.n[.]...=.}?....]o.i.z8....}s;&'..c...A.j.9..sw.{..].p...n.A...4..4....m..s.........d..'..(|<.9tbp.=..|.<...}yL...}...\..1...`...N...n..ugpWO.W..~z..4........c..&.o...4...#|}Q......:G.>q....>Wm...|9....O...K....g..g... 5..#hv..!M...`V...n.f.....!... ....y../..8.x.$....o!|0Bto.6.E...1.....tF_>.7./..C.8..$...^.,....?.q..{s..2fL...A..x(..t...Do..n...a....~.>.......]..D.....9....'l.|......FH.a...[b/.\.........^....%NW..D|"....../....".B2.........$..~....[].
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 390 x 390, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9464
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.860251957510816
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:W61EBXBL0QceEucstWL49K6DYN3lc9faCnd7Xuezho5:kQQceEu8s9HXUwvzS5
                                                                                                                                                                                                                                                                                                                                                                                              MD5:05D8BBD254E10637CE96B8EDB7A90767
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F68879F9F67BBF33B5683B3B4F4A28B40C96E6E6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B24E2402ACB8749109BEDBE2AF0EBFB15F9B435C0D2814B86048090FC64E6201
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:32BF8BA37D02A566FA7600ED5F2167055FABD5040572B1A45C8FC40E85B5C2A77187EDA0FDCCA4D1FDD1079661EBEB17403F8C5A65EDBDE51E5D7F405B5F9F0A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2020/04/16_fgYnisCa9V21mymySIvA.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.................$.IDATx...w|Tu.....%....B.EJ..I..@.UE."M..,....U....bY.*M..(.B/AB..H..F....$..y^........ 39'.y....;3'......6...iP... I.@...$. I.H...$.$..H.....$..I.....$..I.....$..I.@...$. I.@...$. I.H...$. I.H...$.$..H.....$..I.....$..I.@...$..I.@...$. I.@...$. I.H...$.$..H.....$..H.....$..I.....$..I.@...$. I.@...$. I.@...$. I.H...$.$..H.....$..I.....$..I.....$..I.@...$. I.@...$. I.H...$.$..H...$.$..H.....$..I.....$..I.@...$. I.P.T...=...dr{d...z.N..E....A..n.L..`.^......Ir.\aaa../h..L.......2.~..j..-v.=2.........z.].v..F...DQ.h4.{.i..|...YO..X+.. ...v.cb..y.!9..I.&..;..>.%.9..Y..{..#F..6.H.-......O.....kT...}..A......Vk.n7I.E.U.V.....)z.....$).....+....$'.&..7..$I.........7o.t..!.N....z].......r.p.P...{..%.7......[.).Wh.F..g.7j.Hv#.X.v..'....z=....V..N......].d.F.x`t.n.l6[ ..6.m...[....W.\..S..*+.z}...... .Nw...~........-SRST*U ..n.{..IJ.R^.N_..g..Z-...F..O..9../\.vM..b.#.[..t.\.:E.Zccc...W^.3..^|..p..$..U...z..W.N.L.B...RRS....N-v.c.6
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65497)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):133519
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.8343336887271136
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Jf6VYI8DUx0rgxPm0Em67bKIMs3P8nqlM7qX9mCCSbf9g3lx9DhRVHGufiHuYRm1:J3X9mCCdVmufiOYRDdFTyFyZ5y7fQL70
                                                                                                                                                                                                                                                                                                                                                                                              MD5:34887C061B9CAE96B6498004BF3AF171
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5663A2EB462BBC38E29EB8E53B8C4B1D7358043B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1EE68103A126BC0CF070399C733F377763395756C3D8B2FAF755BAA4EBACBB13
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A325D2DA6C640237A0D47B4CCA3DC3D53326DAE1C26533485B0281AC15A1E89EF257141385A956F17F49A4DD1BD50796A14FFF132718E6BF69E0609717C7A372
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.5.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! elementor - v3.5.0 - 12-12-2021 */..dialog-widget-content{background-color:#fff;position:absolute;-webkit-border-radius:3px;border-radius:3px;-webkit-box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{font-size:12px;line-height:1.5;-webkit-box-sizing:border-box;box-sizing:border-box}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.dialog-type-lightbox .dialog-widget-content{margin:auto;width:375px}.dialog-type-lightbox .dialog-header{font-size:15px;color:#495157;padding:30px 0 10px;font-weight:500}.dialog-type-lightbox .dialog-message{padding:0 30px 30px;min-height:50px}.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-header,.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-message{text-align:center}.dialog-type-lightbox .dialog-buttons-wrapper
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1509), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1509
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.208542672706807
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ZirP5DUgH9lqV9f0F9oHAoH59oHsoHvaU9oHHoHd9oHnoHKxLpL4toHfoHatoHQ7:2PLMJ/8jylAYgKTZYHPQoLwI2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D8BC8F0B9F07B126FA197DA0AD3F4E85
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:434EBFB55AC867BD569B3C6A693FE2999A553ACF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9FE7E3E901CF1A5F45D2E57CE0C3FC2C2B4716ABC006CCDFFC461AC0F3B82095
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CF0B3E9387F725DA218E52F7866705C0EBA8615445FC631032F342528CF0097513AF4B56B4BB1478E26A47C63E775536225CB0281FF545382F2BBE69A0501DB0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:self.__BUILD_MANIFEST=function(a,s,c,t,e,i){return{__rewrites:{afterFiles:[{has:void 0,source:"/privacy/static/:path*",destination:"/:path*"}],beforeFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-eeb6b14ac8babc86.js"],"/[market]/accessibility":[a,s,e,i,"static/chunks/pages/[market]/accessibility-eae816caf051273c.js"],"/[market]/accessibility/plain":[a,s,i,"static/chunks/pages/[market]/accessibility/plain-2a0f8da258f6f73c.js"],"/[market]/safetyandprivacy":[a,s,c,e,t,"static/chunks/pages/[market]/safetyandprivacy-4b5ef8cedbf12aef.js"],"/[market]/safetyandprivacy/plain":[a,s,c,t,"static/chunks/pages/[market]/safetyandprivacy/plain-48ab098e30e44360.js"],"/[market]/safetyandprivacy/[subsectionId]":[a,s,c,e,t,"static/chunks/pages/[market]/safetyandprivacy/[subsectionId]-4f8a123976e9b256.js"],"/[market]/safetyandprivacy/[subsectionId]/plain":[a,s,c,t,"static/chunks/pages/[market]/safetyandprivacy/[subsectionId]/plain-12c3f79b85af833d.js"],sortedPages:["/_app","/_error","/[market
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmptbsct0bf", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 1066
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):675
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.678232743083352
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:X3OGEyfP7qPjIspEqO9B7MeNccNUBufyG2C3Qz/LpkJYaNmomeO:X3OGEmDq71fM7NcZB2yKOlraNHw
                                                                                                                                                                                                                                                                                                                                                                                              MD5:57EFDC82931825583F5CB8630B3EF01F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:734AFBE8BEA770F290418D9C4BA94B0CE5063FF2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3B749DFAFF356109BE63618D4A3A6F7E7817E94C8C2EE6214E0A33DBE14D4053
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD54D3C30DDD46CCDCF0F138BAEAA5088647135F03EE54A9CFB31D7B896F57797785B1B78610A19B5F0677A46C5437937F1D39647B2952323FBDA8CE269AE5E5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-page-error-template.51bd7a06.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmptbsct0bf.....0...y....%.m.......eW.... QU.'..#..R.;.v....qc..3......^.]!}.$$....0....`.^.:}.-Q.m"4.;HJ!oWymn..../..+.pXo(/.*'..xz.a..l6\D..g.......y'2x.u.a[j.!"x.k..N........2..b8..).h....2.y....2..|6.a@q....*4g..P...ay.......p.9...M.RZS.^....]._.W...z......Ga..a8|...&.....,.T ..H....../..".[..........x@hs.@L....{J(.1q1.R..-.r.6.C..Sq...*AF.i.e.".v..;J....%....../R.v...{J.EE.1..g%.N......?e..@[..~.....\Ho.P....R.U..........\.....o)..;<..s...E5k..K..v..$.k...$P.]...EU.A.Q....d2/.r`..C4..iW(.G....r....E....=......x.@7.}U.T.....x.B........U.?.+..5.t!o....).....c..Z$.;...-...`.W..I..eY....U.ve........W..(Q...P........*...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3805
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.528988413451763
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:jlLWeVS1r4sS2pQW0eah3B9hWhiwEHi6zMy+:VvS1r9pQW0ThwGY7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9F9AA2890AB6CCEB34C6C0CF57254969
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5F0262B5BB0B1AC8822FB10615AC60704FAA853D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AB344661EFEF9CEA1058B1912C257C1724DA7DF044A3FD23FA02A36B4144961C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E875B5D0C362CE6C27DA7B3660753E7DD930FA72FD1C87D63F478CC812893A28370855C72593F422ED9E3A33E43646020D4195BDBFD416C8C393DAF0EE1240CD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............$....3PLTE........ ..0..@..P..`..p........................vG5...eIDATx..k..8..I.........I.m..j.3."............................................G.~.#...:cW.s..q.....w...,\.a..+O.........T^...}...X....T-...-<.j.....Pq.K......o.....Z.=.0...).1..9p..+.Zz....p.\/...yN.0...y..dBN>.l<.j.v5...T.......3.e.a0..z.....8.>1.....W.1.1..`./L<.j!.~r..3...?3D.....P.....%.^.Fx7C4....J..../jh.sn.,.D....FI&.^..2.qC....>......E.nZs....^.Q.l.hx...\. ..=F.*....._.?..hx.g?o.2..&....Z..1 ...KP....q..W...gJ.%.k../....T..gH..Kk......>.."@4<.....E........y ........H...... pJO4<7F...hL.~.v.$-.D.........a.....e...|.......a@l.n9.....D..pC4Gl."@4<G.........Y2....|...,.......c@r:."...M4..E.h...............aD.-.>.....7D..+...%M4.."...&..q.X......sKQ...g.IP....L..0.<.."...#..5^...[....E.hx.x........@....ap.E $$L4..".0.w..........3.....s.-.D..*.....c..L>E.7.K4.."....}Y...sC.P..a................'/.D.@/.f8.....07D.@-$L4..E.h.....B...x..D.KA
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36842)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):36881
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.184080016969907
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:LRxuDvxXz/mlVKHrVehz8P8QEAzDc5GfTSebsvZiV1uUFOeQ5oedXLfwEyv3x+Fv:LRxu7xXzJrVnXEAzDc5ITSebsRiV1uUI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7C063F0538124D0AAE76AB8C057F2685
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:75695E72F09A097E69E8888ACD72DEC12FFC53D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:90D43E8961ECAD873A55E863308875EC3172DAB15FA1E7DB0356061C08F5EAD4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:82D88E73517E62BF3C5D4FAD1A23D45EB3F9F07BA54EC88EE95E84C3CFE98EA4AA080A7BEA93559C79D4DA2A5AC8FA394DF3065D97E81A9CC25463C7ADFAA732
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.5.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! elementor - v3.5.0 - 12-12-2021 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _default extends elementorModules.ViewModule{constructor(...e){super(...e),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,i=t.elementorType,s=this.documentClasses[i]||this.documentClasses.base;this.documents[n]=ne
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2735
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.820634990939977
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Rq2tX523C91JZeFihSSCwyQdn0mAz5v034R2FKLyGnKMH5lbPh:RqIc34XZkihFpRAz90ogqyGVH5lbPh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D3C4B82201A7184F41B3294C946AD966
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5005B03366D7898BB05E57F8DD99D50162AA1792
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A31C85782FCB723949A242B5773A1804F02D4A453C2C1995B08FA3EACC1C4341
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D4953A2CB1330258C6604F4BC60B5BB95858A25CD524D75BEE5039A581B95C54C3CC32406DE3FBAC897D222CB660500E54875085FC79C928462FCB2526A75A00
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@...........................................2..........................!..1.."AQaq...#2BR.....................................3.........................!1AQaq......."R...B..2Sb............?...2.w.i!..Tc/o.5.T?.\?..?...[.W)..f]2..,6........4d._.[.=E..gBC.A..{7.b.9..$..T..:........."G..kf...5.U.8.Ku.6.}F1S...Y....7..}.;9.~........Tp..P#{....]....Z....=F1k..f..l..a@......|...HK.k....Q.Eu$..^......+...'.~........}..-x..5HP..m......N.~.>......tL6.w..\}C1...o..N.....ww.'S..5JR...*B....kCk:....I.....?..6FL..;#4S..kH......M....w.U.R..J...bK,.0...JE.'..1...+...d0.lnv....|lpo.t..Ls.2...oK.<..B.,<%%D..(......../.I.p.....lI.;a$.vJ.m.t....z..-..;M:.$(hIp. ....#.vF,.{.F..28.X......1GjJ....\\.JC...4.!d......0.._b....vO...ON....e.L..UZ{1GvHY....A .$%Z@.P....F....B..bB.N.`..h..=.s.H....51.\n.@.:..-f..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpmqcl6jq5", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 6160
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2194
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8969956220742725
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XHfIAcMZmOWHO1mXsGS2LOJGUk0pWG6a6c38STH0ecpH:PPVmOWHOEbbCQL0QG2cx3ct
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D17BD330F93156742CA3D6AE0F11AD82
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E335E1DEABA0241CFAB6CFCB54D3FFE69542CC41
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE41968A9EF74B6C2A44C234A874BA8AA95CA787A851F0A9E66D42ECA87F7E07
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8A2C8E3F94CE4D5B477C9191949835F8D8A2588ABF6B6E8B0132EE2131F5AFA839448AEBBBACBFBC9729275034F97474E17AE288B5578B29CB5706271AD112D5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/browse-v2.0387b6cf.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpmqcl6jq5..X.o.J........I{S...1w..Z.kmkku.i..t.7a......D...'..d?lL...9s..w.{..!.J..wH......7...r..b..*......6X..2.D.x....o\&.....wC.`=7@...Z..6.2......3..'....2..F...w.P..p)..m..x....Yy.".K..6.M.vV5y6B.....=@.7....V*.Am.0.mY....kZp.....Xr@..u}...N...u0....#....M.&.SO|7*...p..J.Z...+.A...a..--.#.. 7...C..i*Z./O..#s..DW.wB.DY.....^..t.2.z.T...'.....7....@0.vQ.H..8J....qk.YL......>p..(..:............rA.W...IK.4l.....O!O?e.X..h.U.@L...N..l!...ny......jL..4.!.{A}..x..(....c.........RA`}.A@}..K?.......6r.....B..i.H|_'..8.k..J$....q.....6.I..PY....%f...>.....S/n....n^.K.v.~..Y.Y.d4...(.h@....$.i.X...}.......8...M.....>..L..5..ypV..:.....=.......$.5.N..T.t0?..o.i.~M..@r+....w7..;=..=..^9.^.7u~7.+..z...hX.w..P.<a.........E....X...'...Bg...~S....O8w.F.<|.K..h}[0E..F.........T$.5.....j../..EHV....H..t....v.D.L..O.U..$.x.5.)].t>%4]=.>..ZFLA...'.TR].fA.".A.i.5.7b...y..1.N.h..*0...................Y..........!.v.8./(u..V>......%_...!.].?...s...t..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):162664
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.045340586154263
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:hKEWxknkQknkVknkK6/3C9oCrfDtSlMq1rY2K7B:hKEkBk2kdC9oCNSl1rY77B
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED37F2E6BF679D1339381650CCC2D1DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A08144317CFC1B8BC4739028A91E7F91EEE7A057
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5A3EC3A172FFC32223EDC8D60CD854ED949BD09A525EC12B2E11FEEB08EDA11C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5BE0C7376FF6C2491F8E668A3B1DDF3D080146F8390C4402E8B2F58FFB332FF65EEFF0E43DBFB69D7B280FE2AC112CE459844C6EDF51DD0AF4A6184D5B2BD95B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/consent/50da44be-0564-43df-b139-329aedcf267b/019257b8-3b1a-79c4-bb1b-413ffafeb19f/en.json
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Tailored Advertising Opt-out","MainInfoText":"Spotify may collect and share some of your personal data associated with this browser or device with some of our partners for certain purposes such as targeted advertising on their platforms. For example, we may share your cookie data with a marketing partner to inform you of one of our latest promotions while you are on their platform.\n<br>\n<br>\n<b>The option below allows you to opt-out of the processing of such personal data</b>\n<br>\n<br>\n<b>Note</b>: Spotify may share additional personal data with third parties for tailored advertising purposes if you have a Spotify account. This toggle does not facilitate your privacy choices for any personal data associated with your Spotify account if you have n
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 16 x 11
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):371
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.764574925109933
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:P7AiR5cLbdWAszeBlmZGOwPoyfMCbPjmlWHlgsp7Y/KedNrGdYCZU4DMNDNa:P7L4fsqBluGOwwyECbPjmei/J3KYCLDx
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3C7E51066BEA641449722616FDCE2D21
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:96C9AE75BC64902679DCB756AA1126AD9A8D095A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:37568999704BDA52EC7256508FD86FFC90AA578466014CB9854E12252BDE0670
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:57F347CD0FCAF7918AC2E9FDFD5CA6954AA42B6180193A9EE752D288762BB48AEB286B9B9A0C176347C3CA9EAC6F9F0A4EA633CC74B28206FECFF5062DA530FA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/countryflags/tr.gif
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a...........II....<<.............KK.CC.FF.]].zz.<=....11.vv.~~.... .QQ....TU.aa.qr.nn....@@.%%....YY....;:.qq....jj.ff.]]....77.22....,,.............XX.......66....bb....SS.UU.55....ee...............!.......,...............+.:...@ .".....t...pF..O.rSl.......\.\...$.>..!.(B...*...x.69.f .,;4&".>..0.! .-.5.".2..#....3<.....().$..1.....).:Z......28(..=KM...))=.A.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.916475959424248
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Ub/HXiREpEyqXXl6EA0oaAfXf:UrXiglqX1pQv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:053F070891C165CF443438EA99BE477F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4750F46596A47F8DF5AC3C2A2AC4AF20E7C8BEFF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:276217A329C1ADE203720B78ADED2BC167190C487B8CA62DF9AC499C3D163EE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9BD523D7C2CD77DB378901A44798AB48A5840BE0FE4CFBC509B7C40BEF281AEB2530661C5F87C8A2A281155B8328469F09591FF0D6B5C7844D56341EF6D1E1AA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1371609149429508880");
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34184
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9621103290600885
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:2is4vF63r6PE1Xg2czZWj2av1fBH6WmwWIX8U:2is4tOJgUqavRAWjzsU
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0EE7819A4A8BA2A217AA581B8DE1C78
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4314C89CC7A554C2D934412A7741ACD9867EB23B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A95DD8B99F3E5BD3D2FF8F0CE2228C34AABF82A99D1873067E68B058AFA32F39
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C5298F6836EBABBD94BAB1FA3599DAE98E5758E847B6EDC0F1C66A5515301C10F0DDCE8159F2F97DE2F4FFB7EB196A6C6388334D9A2BE746756C9772B988E38C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................,.,............................................F.......................!..1.A.Qa."q...2....#.B...Rb..$.r3...SC.4.....................................>.......................!.1.AQa..q".......2.#B..Rrb..3C.4...............?..B ..#..j..""#.9.BPF.:.m(..II...\ .>>..r..D..:......F..uh+. jIB.N....Z..\.:...>..4....'n.8.G.!@$.&..lP!.J..1..n.p......s)B(.L..X....IQ3.......r.".Hq..|....FV0.b.0&-..Ht.p..."0N$.........#...qBTF.a.P."...H#.1.l....&l...R............J.(.HQ..8...2#T.PJP..0`.....(.1..H...q...). ..)'.[%L.)P..S$'P...?..I.H.......%H59OP......Z.!.a$..~...)l).I!$o.h...A.b...ii.O. ..":....L....Q3?x...N...D.+....|>..;<T..)Q.$....@.*.6.z.KP...).I..,S..(.$.).a6.V.!:v...ij....>...,*#I.../.j..S...m..........^V...T...i.8..HF..j.c...k2....2..iB%.......a9..."0'..-...H8..'.".....:...llJ.$$..?....R.*R.H+Q...&.A...PS.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13577
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):157023
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.354228778361488
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:EIwuBJ4tqPArxRfR5cJ1LGi+yJHkOhkoaY6Kqmf1PlIQ8ngn8QoXlTBlSuNb:9BJ4tXxFR5cJ1DJHkO9aD8+K9oXNTS4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8DA9A1D3EA337D09547C577B22A8910F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:42F1E01A5707E9A033CEC761879E1465B3951CC7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC0079411354E98DF8F837F6709DFCE30CBE84ED2E5916D6AD1F4D89259EF944
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CA591ED53D777D867E65C09088A9F02BCD078CC604219E5E88C974A4A741C9B601693EF9CCBC8A9BC7C8D5678EE413DE1FF38BCED3A0AD538677593481DCB2F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/chunks/main-5b72fe96dc6ba747.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{37:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(r){return t.resolve(e()).then((function(){return r}))}),(function(r){return t.resolve(e()).then((function(){throw r}))}))}),Object.fromEntries||(Object.fromEntries=function(e){return Array.from(e
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp35rurvow", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 6546
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1989
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.889021864786231
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XI8nffgkFtidnI96R39zZcaBmuT1GHDQcz2GI6J:7fNFti9B9zBX1G9f
                                                                                                                                                                                                                                                                                                                                                                                              MD5:469BC06986B2D14850F76EC4BF375DEA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4585A98A8EFC56D2202A4F306CE981D3EB1630BF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:74D8B5DB467DB974C76713474FE202710F2A349ED3910600FFCFB283348ED173
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:781F1655FDC67F09C7FF56B423B012B2C744D6FC7DE088E62FD72BCF209423B6DA397BAEF1A12823D05B2FF8F8D88AA00BBB9AE85E5A5664A68A19A96214CE27
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-home-chips-row.3a1c4f64.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp35rurvow...io.H.....<=).b...;.....k....i........n.`..7...BBP.uWWUWy.._.}...p...3#...:....W.e.b-....t........Q..W...#.aP..9qu..:G:tCh0.k....%\C...~.Q.e<...BFY.=...*.....n...r9Q...0..r..k1..s...{.z#..P.3.. .\.... &.Q..ZS.5@....V*....,&.#".{.......2.5..U!.s...9.......9.....}.^k..vF... b.,.W..2.o.o6....z.yQ..B.Q.FQ.FQIt..o<s@`....X..?QSH.).h.d.....%M~.t..@.<..}d...B..S..\.+r|/...s>..q...>.c.........|......n...8l..P..g._..`..l....8.t.pc.....Y...G6P.:D...jG..*..!.{1..l.DH.0.Kd'..d...$......6~......\.......V%.....n.B.E.f3)B....]y.j...^..u.<..l..rt.......N.\..{.....3.>....P.5sC....E.9.8P.{......rm...uTQ....*./.r......T.....y.u3<.F.o.uZ...5|)......kh.^.9........S....)...|r]h...c<...p..A}p.q\..I..(..7..VdB..q#.`...T!.,......9..<..W...e.1KeX5'.#`..e.^..(.z......L.!_..`.......%..S.@.0~%A4.;......^=..../.J...~.4.r.R...D.h,q,.7...2.9V.P...9..0V...y....-Nlf[...l..,....V...}..`..q."..H....n..|.rQ...x.Qa..$l..'..e.rrH7....^..:.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6663
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.860845778297002
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:UK5kTWLsFjudJTwm83vmXcQbjIvOf3RDdFk+qjePk:UKerCJTwm4+njIWv98HeM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:639CA2A2337DC38A877799F46690A385
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E969C3A84F1438FA1D04D8566B15AEE68F7E3404
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5F05395B2DF94C1A6E93B89BB28A22785F9172AA9B84E3851EB4DDC44B9ABEC3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:57B08432126ABC20EC1690582157B5111BD221F3A0CD5FBF3CA934E045448385D85294F15C1FC9D3F9F2B4ECFED27A21AAD1C17E12B527960D4FEEF8AF860F2F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2023/02/1611149387316.jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"................................................................................. ......%...c..wZ..X........._.u ..;J.[.*P.....?.C.......@im.....?....B......oj..v,.Re.......{.0..q..@'...@...~.s.T.O....).n....lH$.~X.f./~a.53sP..4F.DT`....u.Pr.j.v&...De...5..+....y.*#a.7u.v...8a..[7.P..\...B.M.{`._Q.......x.ba..@t..b...l...%QYF..9.N.c-...S..jf.O..=..R.M..n>,!.Y.*k..A.......~z..$.zW..<...n2.O......>.....L..........y..I..`.z..m..G..n...<. .e.q..xe.L..).....r.OF..%.:.N.@/h...-Z...|.T..>O..,W....n2.Q......>.........+_2. 7t,...{...sP.=Iy.Z'.+:......m.V4Xh|goU:o`.53m3......N?..{::_?|.<.U7U..U......z^..]...5E%.:y.....@.....C'..T..j.......#..L4..C...j\.,..~.AK.....................*........................ 5..4603@...P.12..............P$<.Q..p.C..........R..}.N.3S,.......<.......%.2.`.H...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):461644
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.35853784214656
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:/qkjPADxBldE7qZ8NdrcQNGMbMrVc/aHfcN5eCPqsWels:S+ADxBldE7qZA/aREueO
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3364AA44BD8B9CA63DF2F642C5F5BB3C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6C196EA5CF4C42B05D4366FC55EA6F8B03CF2D55
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:402DDA334F81814B077C20D0D093636239C027F3E82996FD7C12CB91AA57540A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:27EC8FBD14AFA3BCBC703F8B23AEBBAB80DCB35E938822B452CCB6252CB2680B9EFAD7A6A02356688A036ED479ACB592820641BE0FD79F13F880F2B240B09AC3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/** . * onetrust-banner-sdk. * v202405.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:404 page not found
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2811
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.990579486384442
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:M9HPmrPck3ChTSP/HZmAOA3TRpSYbwBw6P3mqIzb1WbnxfpZebiP6Z:M1YcxhTeDOgu/HLWc9RZYi8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3BEF2BED2FA39641BAB79BFCF3CFEA56
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:10AB63E08E7EB8778139BD1D858432574CFA6558
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:043CA02BCDB5F89CAF5702356027E03CC0F779E1347F2024805FFD0193A4E351
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0F9D8049601D17EC4EE020CED44101282FC6703765D8906C7CAA52E503D1C0895AAF8FA51BD124B1066FA54CF647259EA54309DC2383F598BEDDF850F5334C79
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/gmap.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*.* Author: beshleyua.* Author URL: http://themeforest.net/user/beshleyua.*/..(function($) {../*..* new_map..*..* This function will render a Google Map onto the selected jQuery element..*..* @type.function..* @date.8/11/2013..* @since.4.3.0..*..* @param.$el (jQuery element)..* @return.n/a..*/...function new_map( $el ) {...// var...var $markers = $el.find('.marker');......// vars...var args = {....zoom..: 16,....center..: new google.maps.LatLng(0, 0),....mapTypeId.: google.maps.MapTypeId.ROADMAP...};......// create map. ....var map = new google.maps.Map( $el[0], args);......// add a markers reference...map.markers = [];......// add markers...$markers.each(function(){.. .add_marker( $(this), map );...});......// center map...center_map( map );......// return...return map;..}.../*..* add_marker..*..* This function will add a marker to the selected Google Map..*..* @type.function..* @date.8/11/2013..* @since.4.3.0..*..* @param.$marker (jQuery element)..* @para
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2538
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.763133697660499
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:25ColWa2YUatyYCGD2pPbyC0+uezQJDQPvdK0CjgwRA+JFemHGaDw4XtLjP+3:25Col12RatWGD2BmJDQ3AqwhxHfD1dj+
                                                                                                                                                                                                                                                                                                                                                                                              MD5:683AB51626124795DACA11EB7D8D2174
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9DED6C9A7F45E3542A1A1688A49BFE820F57F4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:56706A26AC605114BC426271916BF58AC20E26935BCB62119770DB964D9DCD2F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DDB6D9C7464662A08F322E484E40214C4042320A27C1194C997B70CBA20273B496B3686F0C0D5242E2D8326567E850E653EA79814510666F694E6A568B7CED89
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/227300/e9ded6c9a7f45e3542a1a1688a49bfe820f57f4e.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@............................................1..........................!..A."1.Q..2Ba.#..R...............................(.........................!A."b1q..QR..............?......'@L.;4..XCi+R........O"..r..HIYl#v..Nz.W.'@N....!#'.-.GM.....Q5.10eeV.......:.G.8.NH............X.-.|\..].:G. .70}. ``......*m.P......p..3.?.=.VV`..S..@.....<..@i..kZ.zT..Ov;O6.|.B....H.....:...:.AS*ZYEIE....\'...K..g.....T.z....K...d..5z......+..d.FQ<%G.O......u~..I7YF..o....../....V..s....t...7...?...V..i..d....-.U....l.]Iz.%..-.;#6.B...=. ....5.uY...}9p....s..T....V.e........e..n$.)D.J$..-v.o\0.zo"D..YM.0$.m.d...uM,..R.c,.JH .......Zvu..md.^..Lg.n..u&E.[..B...Fud.m..v...`.^..jEiU..k.Cl.B3.H..I..*..C....CHO;...MS.........ow.+I.9.3Uui.t....x._.ow....e..Pv;.8.|*:...*P. s.>:..2:.?S.Z.E..K....\...u..d5....\.z.n.k....\.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3140
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.083900173672956
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:G4FI9myVx2cgHppvb6LhojINkZGQDKViF:G4qmyjvgHK+POiF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0F1F6CD6E0036897019B376D38593403
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:498B29DE6E170FFFC8535183B7D6550490F0A159
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8C0301B3DBA5061632D7321CD8BB7BD527F48288D5CB15FF614EA0C1DCC1AD69
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:453746159A0F43273675676AC96681DC0E20242AB7CD96BA043D05F3EBEE3B89A57AE28B4102033113A0467F55825E4AE4BED6C61186BE20EB4DC0EE6CC49D8B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/jquery.cookie.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2006, 2014 Klaus Hartl. * Released under the MIT license. */.(function (factory) {..if (typeof define === 'function' && define.amd) {...// AMD (Register as an anonymous module)...define(['jquery'], factory);..} else if (typeof exports === 'object') {...// Node/CommonJS...module.exports = factory(require('jquery'));..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {...var pluses = /\+/g;...function encode(s) {...return config.raw ? s : encodeURIComponent(s);..}...function decode(s) {...return config.raw ? s : decodeURIComponent(s);..}...function stringifyCookieValue(value) {...return encode(config.json ? JSON.stringify(value) : String(value));..}...function parseCookieValue(s) {...if (s.indexOf('"') === 0) {....// This is a quoted cookie as according to RFC2068, unescape.......s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');...}....try {....// Replace server-
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18854)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18900
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.567943976332811
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:md8XHGK+JRxSe6OSfNVsXZLUCpZETvebAmR+srfSbqkbQC4u/DUBMQb:9mK+JRQcx5ZETGNREmk4u2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:529682AC55E7A01D92EACA49121FC540
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8CE3714F3F8B249639D628B7011AC59D21152789
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D2A442E1BC1180697FEFE701F9B67B9CF4D819E2837BDB43898A2DB6EF8E8262
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6DDF4855AB6D8CAE6E7ABA0023A84B2A018BBE06571859A752E63170312039253DAC82058E3F0C902AFCD467B960E6A967F672B48C29E23051A7CE5BD87D1BB8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.13.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! elementor-icons - v5.13.0 - 18-10-2021 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.13.0);src:url(../fonts/eicons.eot?5.13.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.13.0) format("woff2"),url(../fonts/eicons.woff?5.13.0) format("woff"),url(../fonts/eicons.ttf?5.13.0) format("truetype"),url(../fonts/eicons.svg?5.13.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:'\e800'}.eicon-editor-unlink:before{content:'\e801'}.eicon-editor-external-link:before{content:'\e802'}.eicon-editor-close:before{content:'\e803'}.eicon-editor-list-ol:before{cont
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57671
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 390 x 390, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9464
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.860251957510816
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:W61EBXBL0QceEucstWL49K6DYN3lc9faCnd7Xuezho5:kQQceEu8s9HXUwvzS5
                                                                                                                                                                                                                                                                                                                                                                                              MD5:05D8BBD254E10637CE96B8EDB7A90767
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F68879F9F67BBF33B5683B3B4F4A28B40C96E6E6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B24E2402ACB8749109BEDBE2AF0EBFB15F9B435C0D2814B86048090FC64E6201
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:32BF8BA37D02A566FA7600ED5F2167055FABD5040572B1A45C8FC40E85B5C2A77187EDA0FDCCA4D1FDD1079661EBEB17403F8C5A65EDBDE51E5D7F405B5F9F0A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.................$.IDATx...w|Tu.....%....B.EJ..I..@.UE."M..,....U....bY.*M..(.B/AB..H..F....$..y^........ 39'.y....;3'......6...iP... I.@...$. I.H...$.$..H.....$..I.....$..I.....$..I.@...$. I.@...$. I.H...$. I.H...$.$..H.....$..I.....$..I.@...$..I.@...$. I.@...$. I.H...$.$..H.....$..H.....$..I.....$..I.@...$. I.@...$. I.@...$. I.H...$.$..H.....$..I.....$..I.....$..I.@...$. I.@...$. I.H...$.$..H...$.$..H.....$..I.....$..I.@...$. I.P.T...=...dr{d...z.N..E....A..n.L..`.^......Ir.\aaa../h..L.......2.~..j..-v.=2.........z.].v..F...DQ.h4.{.i..|...YO..X+.. ...v.cb..y.!9..I.&..;..>.%.9..Y..{..#F..6.H.-......O.....kT...}..A......Vk.n7I.E.U.V.....)z.....$).....+....$'.&..7..$I.........7o.t..!.N....z].......r.p.P...{..%.7......[.).Wh.F..g.7j.Hv#.X.v..'....z=....V..N......].d.F.x`t.n.l6[ ..6.m...[....W.\..S..*+.z}...... .Nw...~........-SRST*U ..n.{..IJ.R^.N_..g..Z-...F..O..9../\.vM..b.#.[..t.\.:E.Zccc...W^.3..^|..p..$..U...z..W.N.L.B...RRS....N-v.c.6
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1618
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.2665978610544135
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:t414fDlZLFBn/8qUhEoi6HLrvgnuLfSsQov5vmnFTJiAbiSVvxJJA:CYlNFhkGGHLUTsFKJtxE
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DF7BA0F4020CA70048A0226D1DFA73F6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:416968AEBE0A4A2405100EFA809350CA000668AD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C8231E24838DE4AD2D966D5CB48563A2A6E540A15848D337FA3C466D0730775
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E68D3D5EC28F34D1181758EAD8C670D88377D2E53D0AB86A59771A98F3A06B89D84347DB2A2AE44B987C6BB934B198A35A82FCB876B329C16DD5F4457AA651ED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M4.861 9.147c.94-.657 2.357-.531 3.201.166l-.968-1.407c-.779-1.111-.5-2.313.612-3.093 1.112-.777 4.263 1.312 4.263 1.312-.786-1.122-.639-2.544.483-3.331 1.122-.784 2.67-.513 3.456.611l10.42 14.72L25 31l-11.083-4.042L4.25 12.625c-.793-1.129-.519-2.686.611-3.478z"/><path fill="#FFDC5D" d="M2.695 17.336s-1.132-1.65.519-2.781c1.649-1.131 2.78.518 2.78.518l5.251 7.658c.181-.302.379-.6.6-.894L4.557 11.21s-1.131-1.649.519-2.78c1.649-1.131 2.78.518 2.78.518l6.855 9.997c.255-.208.516-.417.785-.622L7.549 6.732s-1.131-1.649.519-2.78c1.649-1.131 2.78.518 2.78.518l7.947 11.589c.292-.179.581-.334.871-.498L12.238 4.729s-1.131-1.649.518-2.78c1.649-1.131 2.78.518 2.78.518l7.854 11.454 1.194 1.742c-4.948 3.394-5.419 9.779-2.592 13.902.565.825 1.39.26 1.39.26-3.393-4.949-2.357-10.51 2.592-13.903L24.515 8.62s-.545-1.924 1.378-2.47c1.924-.545 2.47 1.379 2.47 1.379l1.685 5.004c.668 1.984 1.379 3.961 2.32 5.831 2.657 5.28 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14196)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14235
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.116685302292941
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:vweAjA6wA9CrSX4cR8C8WwJMg35LI1S6SC8lwE5dYJe3VW+V3QMoF7eh3tdQPR+k:IeAjA6wA9CrSX4cR8+8Mc5LI1/SC8lwJ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:66F7D01F79845E9E27383B03088D5145
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2C4CF17BF8D94A77DA1A4CEEDD5CB9AAA108BA7D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C416A024AECF7495CE1C2FEFB52451ACFEC3E9842AC41334174063B2493F3B1D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:689DE651E96097362D842483A2D1ED1EEF624756847FBCBCBF1474D38DC25CFB1FBAFC02E8967114E0161314BC12C2EB98483BC6D71504439E1975C5FCA8F89F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.5.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! elementor - v3.5.0 - 12-12-2021 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):371
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://bat.bing.com/p/action/5489004.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7456), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7621
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.532572586052575
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+OCwPy/Hyzuu/30EJxcR01EMZaEtiM0IXXydvcSrBg:+DwPyfyzuoEaxy0dkEt/7XgvcSrBg
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F72CCC1A776B55F638B390E5DA3E006B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E1F7C29CA8F1EDF899D462F512F7873E4201A5AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5B533C998A367E4EE0AD1F60E0BEDC5BC50F1694F4C7AC1FD309D5955DF2C2E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BC06FEB429FD17E707E6A057C6A685173821A2256D822E98D77538035D75C530E068C572988E2C96888ECCE15D684F449DD308B9D7C453D66116A9F7D39A0C26
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=9yzMGndrVfY4&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230763";(()=>{"use strict";function e(e){if(!t()||!window.document.cookie)return null;const n=document.cookie.match("(^|; )"+e+"=([^;]*)");return n&&n[2]?decodeURIComponent(n[2]):null}function t(){return!!window.document}const n={EUNIVERSE:0,WEB_UNIVERSE:"",LANGUAGE:"english",SUPPORTED_LANGUAGES:[],COUNTRY:"",AVATAR_BASE_URL:"",MEDIA_CDN_COMMUNITY_URL:"",MEDIA_CDN_URL:"",CLAN_CDN_ASSET_URL:"",VIDEO_CDN_URL:"",COMMUNITY_CDN_URL:"",COMMUNITY_CDN_ASSET_URL:"",BASE_URL_SHARED_CDN:"",STORE_CDN_URL:"",PUBLIC_SHARED_URL:"",COMMUNITY_BASE_URL:"",CHAT_BASE_URL:"",STORE_BASE_URL:"",STORE_CHECKOUT_BASE_URL:"",LOGIN_BASE_URL:"",SUPPORT_BASE_URL:"",STORE_ICON_BASE_URL:"",IMG_URL:"",STEAMTV_BASE_URL:"",HELP_BASE_URL:"",PARTNER_BASE_URL:"",STATS_BASE_URL:"",INTERNAL_STATS_BASE_URL:"",BASE_URL_STORE_CDN_ASSETS:"",IN_CLIENT:!1
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp4cppq9ul", last modified: Tue Sep 24 05:38:54 2024, max compression, original size modulo 2^32 16389
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5475
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9626985700409545
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:AuCbhPR8FG/qX6xacjjz10WvUM0TSM0qr8pfhrzyJExTao6cuBVKiKi+VVTQS:A1PR7YcHh0WvveSTVhKJsTDuDzKi+V5t
                                                                                                                                                                                                                                                                                                                                                                                              MD5:347D1257B786C732381B9F6CC6D21A0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1566E59A0822BA349F0EC42C396A911B7949FF53
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7CA201CD48049CCA11A7E0247E0A9E33661745E559C32457DEE3A9CED4B3FC3D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:08356C6DB0B16E4C9505B8F2AC56F6F21A6EED5775B6D0F92B06F5C529A6C38D5834D7A90D236E73E5A15F12A71E50446C5841DBFEDD3D0969866D6CC6153CA2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/3242.25a0d759.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....nP.f..tmp4cppq9ul..;is..r..+$.2.0..n.....[g}=._U...E.C.k.`pHv$..t.....~...lm.@OOO.3=hj.L.t.%t;8..o....r....>N..>.......M.|...M..........J....F[...W...|.i..$....uv......i..].l.(M.......(..[...._....x........X..1....H...aO.74..73I.)e.(..5....gQA...4.+..s.h.S.........:..6....I.......4+.09...1.Y..V.QM.w].v4..z..<...d|..<.l.V9.o...x...wq..s!........//'..I0..#...Z..g x....%E..."*4F.h.Q6.......:...&..T6'.....(."...B:..`.`.N..%.ch..p..|....a+z$....U.~x3...I.>s./3...S.wz.8.M.i.1.6.iI..aX..A.Yz..f..e(..hp10(PhXC...&.Xf......I...}*:.L....tQ..Si\..LW@35.U'.N..N+V....= V..-.":..N."..Hk.Q.o#K'B--<.`.(.1s..8]fF...r.....?q....2]7$.."]...YL4JLp~HL.A..m~F.....hf^..f...Q.....;.......7[F`_I;.NqJ9..Q.T.zTC..(..4...y..r...a..N.|..)r.i,A.d....Dh...1..R.c..........Y....FWi....tG.....1.. .U.UZ&Eh.[..zsC.4...."\...~..ux...z.}.;P7..vRx.7..LE....$.G..u.%lfe......f|.......v..1 ..|.b .!W".`.jND...N.]..*....B....-.{.o.p.y....?2...q.....7....@R.?1.........e...F....i.e
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):91
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.514417206642664
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Q6cK4qQtGzC7fjWvXjLLOMx81xy:1c5zGzmjQj/jG1A
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CC0B7704F18AFA200F4FADE38AF38B6A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4A535BBD7605DC73F881CB35692A9762FB84A733
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:17E1DB25419CCF27FC0A73DC318B1E5045FE1CAA257667DA43F9D1D5DB815D37
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:06478AC06AD05CAFE31221F2BD3769F1C899E614E91D630AFFBA14B3283F638B4D557742FA4D72B15D63D08FC48EFD7AD3B7943C48CD44EA5E5471040D61BDDF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://spclient.wg.spotify.com/ads/v2/config?market=US
                                                                                                                                                                                                                                                                                                                                                                                              Preview:com.spotify.adlogic.exceptions.BadRequestException: Must provide country in UserInfo header
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpiskw51pt", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 795
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):381
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.38322834127452
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XKCWxG0s89OSAM1j/ZvN+6yFN5oDmM4qgEnUNysNPy7o+mbaXwPhLIh/:XKCWM0n99AM1LYaMkUNdy7b2agPhEh/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E816D0ACA2B2324377D4C0F13F63B216
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2EFAA31A42884D09E108F0F3B6F378D976D2E995
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:757C6876A1432B0FE1FE82EE42643C4978008ADAD9FA16ADD39A2941B016D2AA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F20F4398B6FE418A6BA6D4569E4B23171D9903F18311BC13DAC72BDA93AEE01DC4D409DD976520DD8055EE05DAE7572063BFBD53E4A34F791D83E3141270D514
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/xpui-routes-offline-browse.f8a17276.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpiskw51pt..R.N.0.....Q...T...E-..R/..d....iR..;.;..8p...ww....w.,z.<O...|DY..8O.)5...O...9.B.u@*..$2..S.$R.]l....4.......8f.gG.0...b.Q..(t....(.;%v......]02..K,.P.....!$k..6A.!q.aQ....)?V.d2NK...s.)AS....x.n.*..qj..j.%.L.?-.;....e%,B.........@....q.3..Y*......._p.@..M..U.......u.2p..q......k.C..o.S..Ld....r8.-...c.UVj....'./*:j.....Db....0i.8d..6...H.I....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmIsxLI1IeLLhIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                              Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp6i0akv19", last modified: Mon Sep 30 14:48:20 2024, max compression, original size modulo 2^32 14106
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2672
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.925656711113177
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XunuWBSSvCqoXd+719zat4YGyMoOTcEBDOkPSJu1f0BFupDg/ES:OlRjYGywPDOkPi4+Fy5S
                                                                                                                                                                                                                                                                                                                                                                                              MD5:549ABB2BF64A28F979E3C83EAFBD29D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:30B51DCAD0294E76FE2AC1E5541FDB4C1961270F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:647B7711B65A872BA20629E93396E8FB71A3723D61ACC170759AA5FF1E2B336E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FA62F0CEA4A572336FA450E80BE0329F1965FA9E95CAC2E7CBE6D8BC994B080B23A5CCC14C6751E6A6B016CDABE3E5DF9C488A6E2B8E08988FEE6C368C7F08A4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/4999.d494fe8c.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....4..f..tmp6i0akv19..[.s.:....E..X....BkWtJ[..Ba..L...:...B..........w{.2.ahlI..y.$..........l..D..\...#.k...hz...a$.h../.*....,..~.P.."..z.....g.........x1...\[a.%"O..L..K...B...,..A...fS.... .I..7..s....L..D.9.I.....3k......\:..."pm.!r..a.?.4.+^..4G./E.Z.......5..&..j?>8.>F..M.)..VN.D.f..@..\..1.."2/....B.e'..[s ...]...T. ."..e..EL.......O$...2.......)...L..T.../5ef.d..e...:.....#....X..Z.....$.....o.Z&.'m.e.........vA.......$..7[.S....B..KK.D......[.V... ....5U3.g<.....:...G..z.......D2.c.'.=........k...a..(...#.B..{8..u.Z.#..g....{f.eX.X.Tu,=..U{..Bc.}2R..eo...S............P.G.....k....`...GxB....l..D.m...Ik.`E1.....I..L..D_d...XG...N.v.......E..<[....O.......$..........f.......ICTB}+...K.:....:.........]...3.}.-u..PG.G..i.g...:D.M.}...dR.F...a..6Bj..1W.AVF.v.F.."0....X......s<.?.....&s..9oh...B$J{........C....?9:<..(.Ao0./h2b.Lu..@I....Y.zU.J.eQh..ha$z....#6.P.)o..;4...6(...)..K[o&.+....(.7..,!s;~.$@.u..pD..+.X.K......i.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):25531
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.838611721230337
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:Zif/Qitx3tUukiRLTgpA7Lhgc4VDGt1Gw/:6XU+LsS7LhKVDUP
                                                                                                                                                                                                                                                                                                                                                                                              MD5:36715D0D28DB789ECCBBD12EDA1C3DEF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D7B32D8C8096EB0319A59D9FB525DA33399AE7E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:70CA7F171ADB5F3C176EEB9C91C2D32FD884C54E5F5B666A84CE2D4B682215D9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5CDEAFEAA2D62664F001EA1669A978198728A7CE3C6748F4FB79C3A6384DA192AAE2D72E5D3195CA3EF8BBFC73D3AC1466AC0B848BA389E9DF43C878243E4C8A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...X...X......f......iCCPICC profile..(.}.=H.@.._?...A..8d.N.DE...E..j.V.L...&.I....Zp.c...... .~.8:9).H..K.-b<8..{..w..^f....T.2R......W.1.~..[b.>'.Ix..{..z..Y....=J.d.O .e.a.o.OoZ:.}..+J..9.A.$~......~..1.y...Phc..Y.P......Q.?..y..Z...=...9me..4...". B..*J(.B.V...).{....H..\%0r,.............7)..:^l.c......m...v...<.WZ._..3...ZZ.......[...\...O.dH.......3..,...t...5.q.......pp...({.....{....(cr...>&....bKGD..............pHYs...#...#.x.?v....tIME......*1.X.....tEXtComment.Created with GIMPW..... .IDATx...yXT..6.{V...v..AQ@AQPpCE.d..h....M..I.kl..f..k...%M.6.5q..T.T....J"**n.2 8,......yc4..Y..\W...g.|..9.y..<..d2.@DDDDf#d...................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (55878)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):55905
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5030810564571775
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:lfX+ppXnzc4szV3KbCNzfiWKPxd46Ck9kcH/Y:1XgCVHeJHw
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F1503A82895D5C490235A5DFF0C93DAD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7CE96C3E6A222431031B49B35E2E292EF6D0E62D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FFAF3B7F34955E1C40B72CAB3F9C84A08869774C525B76CBCA16DC4B08593B08
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:50A3F8780429E3AABBE88E67FEA0DEB8D0C431014389C2C9911E2A7C2D58F554BF622D636256D910F003EFB5C681EC3B5B6D7E4555E1E0379E0E1545203776F5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://sc-static.net/scevent.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/** Snapchat Pixel SDK */.!function(){"use strict";var t=function(){return t=Object.assign||function(t){for(var n,r=1,e=arguments.length;r<e;r++)for(var i in n=arguments[r])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t},t.apply(this,arguments)};function n(t,n,r,e){return new(r||(r=Promise))((function(i,o){function a(t){try{u(e.next(t))}catch(t){o(t)}}function c(t){try{u(e.throw(t))}catch(t){o(t)}}function u(t){var n;t.done?i(t.value):(n=t.value,n instanceof r?n:new r((function(t){t(n)}))).then(a,c)}u((e=e.apply(t,n||[])).next())}))}function r(t,n){var r,e,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:c(0),throw:c(1),return:c(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function c(c){return function(u){return function(c){if(r)throw new TypeError("Generator is already executing.");for(;o&&(o=0,c[0]&&(a=0)),a;)try{if(r=1,e&&(i=2&c[0]?e.return:c[0]?e.throw||((i=e.return)&&i.call(e),0):e.nex
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpl35fzr2a", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 26000
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6160
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969063579338521
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:rBcE9mTjcLBUabG1rZEag2DqPMtDO8QYnwar22sgCiL:VPfLBE1reYqPMSYnwaHl
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C022C50AF4C76694FADCF6CC118E7A51
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:02BE8288BA71BB1F9E19CA5DBC05709586A119AC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B09202E2A9EBB0D0BA8FCF741553931CAB86B05B510B14363DA0648DDBD17851
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F722AEA915879EFC85D9456F4D672D4B9C5815232AB4DD65CCBC69C76F25A9C5B330ADF3CE6646EA9992CA23C2F87B55F51EADD666370AB97B55D2A905C558B3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/xpui-routes-your-library-x.566faa9d.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpl35fzr2a..<........IM.ql0``..}.w...x.ox...|.......^..+.....s..u...A.h..8A.b..2...O..7~..tU1..."eJ.O.F..\.....mlq..i..vTTr%.v.I.b.Cm.#fh......Y.7.`I=.:...b..g.X.(.V<)s.y....E..bd/.{..Z....W.3...j...?...0[}y<.1)U..^.X.H}...*....Xd..=.9cH..k.y.5.i.'...P.F........j|A..9.w....|...".?...0K....*l..Y.W......*."i.?.v.A]".Ff.c....j..2I.?A..W.......2..K..b.[}....S......X$...h.^)..4~..3...T>C.QY..H.[..z..O3......B...3..I...(?.5.`.......U.....U?.G.:c...2!....~........dQ...tA..\]..L..K.&4..zz.H......P.l"..s*I.`.,......,.mm....F].`.....31(e..\.......\L.c....c..Hz....).....2.[)..e].....S.}.9.K.yF...-.......,.2.q.. ...f..@s.....`....*..P.-h..=IY.$.....hJr..z.'.zD.,....w...1.....~.P...Es.+.hf.h.....f...C..d-...uc....Hs.@..b..@...<.....i....Es<#p....X.8.Fb.....b<C...y..h....+fg.........t.......<.....C..%....._#....G8.o..wA>..N.?.".4{.4.q.lr..m..J...+.1.v..~k.......8.=]..IGs....fu..|&.q...H....`...=w[......E.5.......M3.G._[...s..).3...........f.Y.N&
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (618)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):976
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.439333158810916
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:si2N1V4NxwZG18MkJSFYqgJSF7jzqDR+E5kJSFYyjzro:rN3BkcYqgc7iEOkcYy0
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8DB3F935518F37E42B46AB6276EECD8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2DB584DF86E05FF454756F93EBC2812E4B2D39C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9140F12D1C8D186D65F2ADC82975E7CCF2C98567DA9F1F315257429EE9C10F9F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3D033D2BBC71BB88889ED6F69F3E82124726F115DFF4EF61936BA5869AB9C4CE97D673DDB939A92F091001A6EEFD4E2E0FC975A8DDB4C3A6178C7A689648C806
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://insight.adsrvr.org/track/up?adv=7avchlk&ref=https%3A%2F%2Fwww.spotify.com%2Fus%2Fsafetyandprivacy&upid=abcf6bj&upv=1.1.0&paapi=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=f87a70a3-fd0e-4af8-8352-e55817d343f8&expiration=1730847344&gdpr=0&gdpr_consent=","https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=f87a70a3-fd0e-4af8-8352-e55817d343f8&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic","https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=f87a70a3-fd0e-4af8-8352-e55817d343f8&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp95h_cj4y", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 3605883
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):902827
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999232800420316
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:HOjRpnZeQlkD2uHpOainzcIUpHePnxjY5P0ekk8vgsLiy/zfMgyyPs0Z9ykqLGd:HUpZeQlvkfYzcdUnxs0ekzliezf1UXk9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:19E8B71C1A4B9A00D9BD0499902B151A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DC1C8642A91466F87454C4F1C099245FD40D7E76
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8EAE4C00DD3416B9758EAFFB2007427908234F4C364B39D3CAC74075A9238EDB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D7D1E06B0728DFAC17434357E35458C605EEBD071F635FC0467BBC2593EA681949C89261E4BDB6D25DC605447F69B1B9FA93E3569C426B6A89459DAC5DAC296B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/web-player.cbc1f608.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp95h_cj4y..k{..0.Wl.l.. Y7.(3.N.$^../.M..^.DI.)R%).......B...t..<...O,..q.....4-....o]_.{7swx{=.F..K.....A.}h..KY...E.m%i..S...Gf...m.c...XM.f..j5-.Cr.jhY,.........H..1.;^....-.[...Qlb..c.,v.....~.L..jt....W.VXuR.....3......{."....4..f......pjz.t9.......~..1d..~0....x.$.Z7...vE..-R...E#^.'...2.~...O~...,.Ld].m..>...F..:.]..+..o..EI.b.G..-.C.`...U..nZ..:......Bl.6...{.Sr...i[l...a..g..#A)._.O.@s0!.../.....2-.>p.'.T.-..*.3...Pa..]N-3...=.......~}..L.....b.B..V..;.,..8Sk..t:.Q$.[5.`....].....32.'P'....D.......\..A..t.....W.P..A...Q.:F.3j.....+Z............Z..af=3vr.J.ny+>.a.VLj...N..o.....s6.j=B?.......+.R..r.o.Je..w.i.S.J,b.O.0..P.......E.+...,Ltyk....u-..6`l(.,>....mGa;.G...S.n7~.....l....'^j....6.|.@.....@`D.}.?.L..........".G.......l...G...Ze.........^..`...w.;0.;......Uc.b..j.fk30.A>........!W*.k.-.`....$.0.F.rJ;.+&_ Q=..L.Dv....T@h..<..fT.. o...}N.;.F....}....<.....x.:l......O.w.D.A.#.;....:."..._.....".....5.\g.P.....VS
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19512)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19778
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.144422886411313
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:vwSAaNf/lSSyJWCh8zfi5o/mXDN3eBxwdJ5c:vCa1/lS0Cifi5o/mXOGJ5c
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7B7697CEB019167BB5433DF23DEC0205
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5E3208D4A25AF2D92E87246BF979E2F3608B363A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E65F16B5E41F77CE09AB9D72747B5C9DD6C646F802544DC3D3EB3DEF2578A26B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:93406C1AE64D7B2B2CD75E6F8FF8836CC9527A0EFC05FFBB85AA5D1A9DD528A658F2DF1C5B19F2CDA20FC07D36B39299A1D31F0DCDDC156A26D4BB832F1CFAA4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/swiper.min.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * Swiper 4.4.6. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2018 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: December 19, 2018. */..swiper-container{margin:0 auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-transition-property:-webkit-transform;transition-property:-webkit-transform;-o-transition-property:transform;transition-property:transform;transition-property:transform,-webkit-transform;-webkit-box-sizing:content-box;box-sizing:content-box}.swiper-co
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (59480), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):59645
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.153844615595832
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Jgi3GRcyACztR+AjTymERFklPEkbyaQixEL7Buo4jiVlkdIQ7EbT52xubRrtj6EQ:XTtEH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5494451F9A2990667F319E5C87312FD1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5124DB43357AC3496689DF3AABAE2207C012DF7E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C640CF9D762A203F97F93E5DF19CED12867037959953B84AFC471CF3B4E73AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B902E174872C29735117EBA2031E02ED28D7FFA27926E715A3EFD6D7627B058A9BFEA04721036A0AA1526DF40DFB6FD4C09F448E8EEFB1456C65175AB27D5814
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4317],{83935:(e,r,t)=>{t.d(r,{GB:()=>A,Qm:()=>se,RY:()=>f,Sm:()=>I,WT:()=>ie,a9:()=>ne,bA:()=>S,c3:()=>X,gg:()=>re,pt:()=>l,wt:()=>J});var i=t(80613),a=t(89068),n=t(56545);const s=i.Message;class l extends s{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.steamid||a.Sg(l.M()),s.initialize(this,e,0,-1,void 0,null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{steamid:{n:1,br:a.qM.readFixed64String,bw:a.gp.writeFixed64String}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=a.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return a.BT(l.M(),e,r)}static fromObject(e){return a.Uq(l.M(),e)}static deserializeBinary(e){let r=new i.BinaryReader(e),t=new l;return l.deserializeBinaryFromR
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2286
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.402602526742464
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:pmikHhcyZQLhKay1zay1zay1zaSZBILdG3ntjvL+3TWDJ0pAOdLUWc:IhcykoamzamzamzaldyBvL+jWDJIL4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:346C38F90D96F1D9DB36251CE8294732
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3F5F9C087666E9935F6AC3956EDA60BB8950C7CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3246CD120F6BBD9F912E6784A043BF04B88699DE08098F644B4800ADEA0E1529
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8E5CF6E14F9D70AC74AA326CBC4C7A943A44C37552DCA4716EFEF504DBA70D97BCC7CDFBB44E44EEDDAAC047941F657ADB69DAFA38FEF716C49ADE63F304247B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............a.....FPLTE ..!.."..#..$..%..&..'..(..)..*..+..,..-...../..0..1..2..3..4..6..7..8..9..:..<..=..?..@..A..B..C..E..F..G..H..I..J..K..L..M..N..O..Q..R..S..T..U..Y..Z..[..\..]..^.._..`..b..c..d..e..g..h..i..j..k..l..m..n..p..q..s..t..u..v..w..z..~..~.............................................................................................................................................................................................................................................................................................................................................................-.....bKGD.df.n...VIDATx....s.....TF.R....!..l.%......$D*R..M..).......1...o.^..y.y.....M)...................................|xM.......f.6.`.tkz..L.O....f.t..h..G.A...A.A.A.D...D.A.D....A.A.A...A.A.A.D...D.A.D....A.A.A...A.A.A.D...D.A.D....A.A.A...A.A.A.D...D.A.D....A.a..2j./.j.)...2..V....V...7....d..H........,.y..)A.\..d..3.D{|0...A.X..p..3...0.......2pA
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5472
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.05989202373499
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:KJ0E+9IqT0e/bnXUUQTmjVuXZMMuWpC52MEIAm:b39J/tVc2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B516DC1C2256318A6D92ADE420382E0F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9964D5427BE6ADDCC601B3E30479635C895EDAC8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:75E75FD64E474F23A37C36FD85F85DEB5F96AAA221AEDB2D31BB69FD23C532C5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CA1405F5608F1849BC1C1F1F7124835D34925418356222217AF163C4B7C03AFB5CA66A3E27633117D6BAD357CA2DE4122BEAD4FD00319699F6101E3EA230411
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. Ridiculously Responsive Social Sharing Buttons. Team: @dbox, @joshuatuscan. Site: http://www.rrssb.ml. Twitter: @therealkni.. ___ ___. /__/| /__/\ ___. | |:| \ \:\ / /\. | |:| \ \:\ / /:/. __| |:| _____\__\:\ /__/::\. /__/\_|:|____ /__/::::::::\ \__\/\:\__. \ \:\/:::::/ \ \:\~~\~~\/ \ \:\/\. \ \::/~~~~ \ \:\ ~~~ \__\::/. \ \:\ \ \:\ /__/:/. \ \:\ \ \:\ \__\/. \__\/ \__\/.*/..+(function(window, $, undefined) {..'use strict';.../*.. * Public Function.. */... $.fn.rrssb = function( options ) {...// Settings that $.rrssb() will accept....var settings = $.extend({....description: undefined,....emailAddress: undefined,....emailBody: undefined,....emailSubject: undefined,....image: undefined,....title: undefined,....url: undefined...}, options );....// use some sensible defaults if they didn't specify email settings...se
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpyd1w13j9", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 7197
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2942
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.940802201443726
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XGhh89JFVB2Ls0Lo57mO6QxKxQi4wbLO9ENVz0cL4mqYgqoYW6TaFgc9bEwMoH:AkJjws047m+xLyOjcL4mvgduTa59/H
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FFF8F7830CB52EA7E410FD03C5F611C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B5DF8E38E37E422FAD90FC7ABF2C0EA639415306
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A0D12FEC99260358A64DABCBCC33223F81F12FEEDB67924A795BDF9EC57E2AB9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4CFC596089DAEC2465E8BC96214EF81B1269C109D6611A5DC27BD2C68C92CC308205A63B0DD338AD1081E7C9807E6F980575B73F5F97D3529493181FD983B45D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpyd1w13j9..Ymo.6..~."..\..U;.|..&.K.$..}A...D;..KQv|....P.^;.=. ...g8.....#v.).=e.L....x.|..Q.%.g'...!..."...Xk6]....s..x..@..S._.z.{|".2.....N..x..V....&..*.|.U.oJ...&<]'d...V..F.2[.N..V.<...nt.=BE:l..:..LA(.>H...y.k....k.J..:.n.P...N..'.a..k.W3.q.....{.&!t........N.........p..j5..NP..A..0...#..C..g...Z.v..^..m.....:yu.xA0......S.L....8[.>.....)....l.....$S...yn}.^#b.w./ .t.=s.K....1...bm=..).....0im.X...JWn.V.JUw......{..=v#.$.C.[.wi..XA...\.3;...bs...=....\YWt+C.l....b...<4..J..g..}.V....+.3i.xB..s.\o..w..4.U....uc.^.0b.i...+...m.......C.n..!.A,`E..IxJh. .'.!.)..K.....s......v@.@.....@..X.N..#x....v..El=...K.aL-..eq.f..um]L.w..a2..._]<...L..3.>..i..j4....R..w;S:........2....+.w..G#..Q6l>u...n...G..&.F(...As.%cf<}E.^J.>..[.T..Q...P..T/l..L.....B.``.z.2...{..f..K.y...!...WZ&..h.h.Zb..{.&.SM.}.3z...n..9.\8..../.......)_~]..z.........{.k.~...z...........o..........`........7....pH..Yq>......<.-\!rO=s.g.a...[.........<...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65359), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):229676
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.888862389098577
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:21KGFqJBTdK1xwtyNAmi0i2/vJk8xa8F0:JdKsSJi2/vJJF0
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7349A6171F17875BF21274E413B445DD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6F424C8D1C1457D21CCF619F857F3A8DFB4C93FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CC9DB412C4A699F101CE328A874CE2BE8CAA65B4D65309F71E43EC7F07A9EC33
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B23A177B6B4663569B603610E0A4A4B6A75DD1A89928B5D67ECE14BCAB4E5070A948CB198407BEB36E4B47BC9C8449A83E2288CC1CA0A6792D2663B1D19E7BFB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5052],{67519:e=>{e.exports=JSON.parse('{"language":"english","Hello_Friend":"Hello, %1$s! Glad to meet you!","AgeGate_Content":"Content posted in this community","AgeGate_MayContain_2":"may contain %1$s or %2$s","AgeGate_MayContain_4":"may contain %1$s, %2$s, %3$s or %4$s","AgeGate_Violence":"Strong Violence","AgeGate_Gore":"Gore","AgeGate_Sex":"Sexual Content","AgeGate_Nudity":"Nudity","AgeGate_Generic1":"may not be appropriate for all ages,","AgeGate_Generic2":" or may not be appropriate for viewing at work.","AgeGate_DontWarnMe":"Don\'t warn me again for %1$s","AgeGate_Reason":"Your preferences are configured to warn you when images may be sensitive.","AgeGate_Edit":"Edit Preferences","AgeGate_LoadingPreferences":"Loading Your Preferences","C
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):157023
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.354228778361488
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:EIwuBJ4tqPArxRfR5cJ1LGi+yJHkOhkoaY6Kqmf1PlIQ8ngn8QoXlTBlSuNb:9BJ4tXxFR5cJ1DJHkO9aD8+K9oXNTS4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8DA9A1D3EA337D09547C577B22A8910F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:42F1E01A5707E9A033CEC761879E1465B3951CC7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC0079411354E98DF8F837F6709DFCE30CBE84ED2E5916D6AD1F4D89259EF944
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CA591ED53D777D867E65C09088A9F02BCD078CC604219E5E88C974A4A741C9B601693EF9CCBC8A9BC7C8D5678EE413DE1FF38BCED3A0AD538677593481DCB2F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{37:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(r){return t.resolve(e()).then((function(){return r}))}),(function(r){return t.resolve(e()).then((function(){throw r}))}))}),Object.fromEntries||(Object.fromEntries=function(e){return Array.from(e
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14196)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14235
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.116685302292941
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:vweAjA6wA9CrSX4cR8C8WwJMg35LI1S6SC8lwE5dYJe3VW+V3QMoF7eh3tdQPR+k:IeAjA6wA9CrSX4cR8+8Mc5LI1/SC8lwJ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:66F7D01F79845E9E27383B03088D5145
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2C4CF17BF8D94A77DA1A4CEEDD5CB9AAA108BA7D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C416A024AECF7495CE1C2FEFB52451ACFEC3E9842AC41334174063B2493F3B1D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:689DE651E96097362D842483A2D1ED1EEF624756847FBCBCBF1474D38DC25CFB1FBAFC02E8967114E0161314BC12C2EB98483BC6D71504439E1975C5FCA8F89F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! elementor - v3.5.0 - 12-12-2021 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esModule=!0},381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20150), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):76834
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.846380939542836
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:OxY8W9hL5dWfGXSlmgK6kp2tREnBy04ds:UY8A5dWfGXSQg6QuByzG
                                                                                                                                                                                                                                                                                                                                                                                              MD5:81D0B8742DAD641392E8414CCFBAAFC3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F435003EF65D6A0A4FDAFDA6154D1CFBE6CBD916
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3E1DE458A1434E616C308E327144EF7C9DA8F1E214AB972F87741F32B645A918
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E454E7CCC36CAE81D4D2CEA04E6ED4BCCCDC223B38C39C55641E1FDD6753561A66534D0AC1998B52C1B5476A90133BA5F5DE353E1A88134D75CEA781987D1160
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/profile.css?contenthash=4eafcd050df39923be33
                                                                                                                                                                                                                                                                                                                                                                                              Preview:............KxAI_M9gWx3OnKSshHOs6{width:16px;height:16px;margin-top:-1px;margin-left:2px}.KxAI_M9gWx3OnKSshHOs6.GamepadMode,.GamepadMode .KxAI_M9gWx3OnKSshHOs6{margin-top:0;margin-left:0;display:flex;align-items:center;justify-content:center}.KxAI_M9gWx3OnKSshHOs6._1iRFj5lJrMqMnRb3GZYPSw{margin-top:-2px;margin-left:-1px}.KxAI_M9gWx3OnKSshHOs6._1iRFj5lJrMqMnRb3GZYPSw.GamepadMode,.GamepadMode .KxAI_M9gWx3OnKSshHOs6._1iRFj5lJrMqMnRb3GZYPSw{margin-top:-4px;margin-left:0;display:flex;align-items:center;justify-content:center}.BasicUI .KxAI_M9gWx3OnKSshHOs6._1iRFj5lJrMqMnRb3GZYPSw{display:block}.KxAI_M9gWx3OnKSshHOs6._2oLqcfqHHKKAK0WfzjXMg_{margin-left:4px}.KxAI_M9gWx3OnKSshHOs6._368tz9TSOLGiG2mNMLScMz{margin-top:-1px}.KxAI_M9gWx3OnKSshHOs6.ingame .SVGIcon_SteamDeck path,.KxAI_M9gWx3OnKSshHOs6.ingame .SVGIcon_VRIcon path,.KxAI_M9gWx3OnKSshHOs6.ingame .SVGIcon_MobilePhone path,.KxAI_M9gWx3OnKSshHOs6.ingame .SVGIcon_BigPicture path{fill:#80aa4d}.KxAI_M9gWx3OnKSshHOs6.ingame .SVGIcon_SteamDeck
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12198), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12198
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.031745242580206
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:GngaW9ELBD26z861V/CvJiVKIsvfT+6EdpEsBpP9Qwo7Q4a99RfuzqXppc4mmm9t:Ggz9kBD26861V/wsVKIsvTEdpEsnmwoz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3819C3569DA71DAEC283A75483735F7E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ECD40A5CC6F0B76200C454CA880210DC301CFAB8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:214674CC77ABA35AB3567B88E2739FD08E8E96C61D279559AD61874069683EA0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2710655DFF46653DAEB3A6E3F6D36F885E51D5B375738EE353ACA40C6F66AE1A7DECE57039D58747012ED9EA2822191143C06F270123B8CC580F6A41B8E8AEF4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+keyCounter,this.options=Waypoint.Adapter.extend({},Waypoint.defaults,options),this.element=this.options.element,this.adapter=new Waypoint.Adapter(this.element),this.callback=options.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=Waypoint.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),allWaypoints[this.key]=this,keyCounter+=1}var keyCounter=0,allW
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13203
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8010831948091
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:SjDglxkAf6gSyzsU9l8w8gTKQp0U86Qa9vDkgFp:bUK6gSC9l8w8nQCB6Q0vd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:88A43CAB5BAA7345DBDEE67C35784367
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4EC4B52C9A562690A8CD315479E55A4EAA1FFA39
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:194BC3809BA6416A5A9327A361B3206A324196105CC8FDC765A7F0212B3885A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4DF9D2575205C8614C6B72DA6D3CAA60E6E7D41F26E2C7E57CA2A1C30DE4BA1F4C6D012D3FC72D1DA77E5266506132274018BF07A5C4AB6E62240A1E02D10D7F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://i.scdn.co/image/ab67706c0000da84b25079b2f30ee01b094d5514
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................,.,............................................P...........................!.1.AQ.a"...2.q.#.RvWBt...36Cb.......%'7DEFTVcrw.....................................I........................!1..AQaq.".....2..4..#3r.sR56BST..b.....%&CFct.............?..U..o.. .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... .... ..%qq...<..b.Y...f.0R.\`....K1q.,..t.....\`....K1q..b.Y...f.;....K1q..b..,..t.....\wK1q..b..,...Y...f.;....b..,...Y........\wK1q.,.... .... .@0.a......... .@0.a......... .@0.a......... .@0.a......... .@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@....@.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpkinwc80m", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 23322
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8177
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.973561253577923
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:5jFTMEKQ6LVdOEeySS6Xhd8zk6ZrqE1hp8tYSXLO:xFwEKQEO2YdTg51ijy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:251097E76804E5764AD4159132884FA7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2C6D847AE8EC0046FCF2CF0E13B92B6EB67E9132
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0DB9C1B405BC288AC8084783873F546B9E9EBD378F3A0B79983F8D4DED35FD0E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FCA6B82D83DE8DDC813FC1FB8E19CD51EB9C05B0FE1B8092D74A303A60245C6B2C98892F225E9A1FB6201C8A882C6BBB7900576D967AC2CB0B84F99292C700D6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpkinwc80m..|.R.........Hs.:.w..q.1....!..l.maY2Zl.q..,..Lf.6o@...17b..k....Un.%!...xV;..EQ...v,....L...l.......aK..F...N.m[......j...?H.0.{..}....R.k.H.M.I.cj.h..&...L.n...l..0tJ...;:....s.\......wX..._{...?.e......WOV.r78~m..w/....x.`..O.....'...l...@|].0.^.R....*.....T ...n..v....{.r.+=..a{dx.m...J.T.H...JIQ$b..D..L-.TU"-..TKy.t.\.W*..a..Dz.[-.*e....A.>>U..j.`.BQ-Hd..E......B....v\:{:.i....Je..1.(+.%.}.S`.M......r..&f.... ....E.Z@|:0..j7\..4`v@_...e.0.Pr?.m..Q...&.\}S%m....c@5o.S..O..]T..".}.. .*r...e.g... F.E..i..f...4...%..... ...1..| ..dj..`Z#.........e..0......#...#.`..$....u..cjZ..(...k9.-dFd...!.D\.a[......{.mz....../S..D.H.....Zr.#...i.l....s.J.....e.T(....t*.?....I..U[...-.=]8m.j?.B.n......-.4....}.v..o...5_...\..kcoa...\.......C....W..3.5....zn...k.^.G.n/.R...{.v=.T...........q....R.l..<..E..k.7_._.R1...g....F-Gm.C..f...?7Z..h.A..lA....l..rK..k`t...?~d%...:y.t...?.H.#......lF"...}..gw.W......B6j.Zv...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):497
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52016
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.9064418255761484
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:rBWh78udokAhZIqPBZr1htmC9OxPlqGrFRm/pIsgA79P+SiJKyIII:lWArdPBZEAEzFRiynI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8726350AC2E6B183FE77FA425AC60F70
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9FF7BC6D3D6BD43B4D466AC44B2D02FA917ADE52
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:15D4FC4BDE6C2B28802A8FE99E4BCE705587752742C009F34ADE92C887D75D9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9F31524422F5D98EAC561D5B87A08D6749A1B1F872330F348ABF7379E22D8F32A61AF548CE1D6E91F132B338B8C92022B6FCC9AB337791382FAF40D2A3D17942
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/safetyandprivacy/files/safety-stage.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg width="1579" height="626" viewBox="0 0 1579 626" fill="none". xmlns="http://www.w3.org/2000/svg">. <rect x="115" y="9" width="1279" height="428" fill="#5179A1"/>. <rect x="115" y="9" width="1279" height="428" fill="#5179A1"/>. <path d="M263 376C559 430.442 537 280 780 291C949.992 298.695 968.328 276.195 1197 296C1425.67 315.805 1322.36 391.037 1188 387C1053.64 382.963 973 387 845.45 401.03C893.049 394.051 787.45 401.629 834.414 404.834C842.244 405.367 707.489 398.542 710.666 402.738C715.694 409.374 689.081 414.873 677.248 418.356C664.368 422.147 650.374 424.298 636.585 424.611C632.162 424.712 627.482 424.669 623.488 426.063C616.441 428.519 728.688 424.005 689.606 430.442C681.898 431.715 696.607 438.34 699.384 442.529C710.323 459.016 612.929 487.451 584.659 496.505C556.39 505.564 524.358 507.953 495.442 516.08C342.038 559.172 -27 489.356 12.9999 456C52.9998 422.643 -33 321.558 263 376Z" fill="#202F72"/>. <path d="M784 383H668L712.998 123.005H764.5L784 383Z" fill="black"/>. <p
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):41742
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.215605560409514
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:11x9gvJxzPtwiurw50N12C7xSS8XUOU/YDUUevb7g1H:11x9gvJxzPtwiTeN/8S8kR/YDUUez01H
                                                                                                                                                                                                                                                                                                                                                                                              MD5:26285DC2FF2950266D433073D1E7B665
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F2C5BFD3A8299597DEDA30BB725EE42614FCD6CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:90DC2A2901CFF726D7A79FC830370F91B298138CB375D9A5BB733F506F2B2935
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:09428A3D61249417E67B89E72055419BBB27F72F8CF9949C04899E395AA70302706E6BC1B4B2089799A968919170FB23DA5EBF0AA5972CEE21D808F86799BF2D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/magnific-popup.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.;(function (factory) { .if (typeof define === 'function' && define.amd) { . // AMD. Register as an anonymous module. . define(['jquery'], factory); . } else if (typeof exports === 'object') { . // Node/CommonJS . factory(require('jquery')); . } else { . // Browser globals . factory(window.jQuery || window.Zepto); . } . }(function($) { ../*>>core*/./**. * . * Magnific Popup Core JS file. * . */.../**. * Private static constants. */.var CLOSE_EVENT = 'Close',..BEFORE_CLOSE_EVENT = 'BeforeClose',..AFTER_CLOSE_EVENT = 'AfterClose',..BEFORE_APPEND_EVENT = 'BeforeAppend',..MARKUP_PARSE_EVENT = 'MarkupParse',..OPEN_EVENT = 'Open',..CHANGE_EVENT = 'Change',..NS = 'mfp',..EVENT_NS = '.' + NS,..READY_CLASS = 'mfp-ready',..REMOVING_CLASS = 'mfp-removing',..PREVENT_CLOSE_CLASS = 'mfp-prevent-close';.../**. * Private vars . */./*jshint -W079 */.var mfp, // As we have only
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):226
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.709031846070108
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:YgNf6zGYYSBXoHOTYkTBfrmMYH4kBfrmBnHOTYkTBfX2Q:Ygsyc4qBfrmMYYkBfrmBnqBfmQ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FB8B41633769A1231E05433B398E9CA0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8CB1C1A0422C6E5F560888673CEE3DE4EDA350E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:71D2350F5D4582007D2FAB8E32A5BD7967451A1CE1A0841FDA35A64E2487A430
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DC4785C79D08D2186B16AC7AC5227D3D4882128E104AB1EA9FDA4ABF6BCEC777EA28C7B1FA64BB6A14917B0FA1A07581C3B4074A8D4A7DA06B816E36686BEECC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://api-partner.spotify.com/pathfinder/v1/query?operationName=fetchExtractedColors&variables=%7B%22uris%22%3A%5B%22https%3A%2F%2Fi.scdn.co%2Fimage%2Fab6775700000ee8569f2af212f15a88cb43482fc%22%5D%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%2286bdf61bb598ee07dc85d6c3456d9c88eb94f33178509ddc9b33fc9710aa9e9c%22%7D%7D
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"data":{"extractedColors":[{"__typename":"ExtractedColors","colorDark":{"hex":"#884848","isFallback":false},"colorLight":{"hex":"#B15E5E","isFallback":false},"colorRaw":{"hex":"#884848","isFallback":false}}]},"extensions":{}}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (54286), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):54451
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.156759014131256
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:KbXbZZ+CSxM3smoi2kWfxyNbhYRNxcgA50M2PKuyWxjeA5GMn2XCRH5vGhcTVAtt:m9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:736A2C4271F70F9172CD020C99926B9C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2EDF6A14C973A4EEC913BDEC4108513536E424A7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BD44B8C974467B66D3BE1BBD30824292F0E9B464BE0FBDC4B68F44D851360F8C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4C23EBA6849852166585FECF9F2DD52CB22210E702B4156545AD6F5654EBD7436ADF569239A631A5C4096B2ED2545A4B07F5DF6482E2C2B438993C5A6B66351C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~25d238eb8.js?contenthash=19dce2a8978d2c1b5bcd
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[1023],{37403:(e,r,t)=>{t.d(r,{$Y:()=>j,BE:()=>te,QU:()=>F,Vc:()=>q,_z:()=>l,kZ:()=>Z,wS:()=>Y,zQ:()=>u});var i=t(80613),n=t(89068),a=t(56545),s=t(36003);const o=i.Message;class l extends o{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.appids||n.Sg(l.M()),o.initialize(this,e,0,-1,[1],null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{appids:{n:1,r:!0,q:!0,br:n.qM.readInt32,pbr:n.qM.readPackedInt32,bw:n.gp.writeRepeatedInt32},language:{n:2,br:n.qM.readUint32,bw:n.gp.writeUint32}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=n.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return n.BT(l.M(),e,r)}static fromObject(e){return n.Uq(l.M(),e)}static deserializeBinary(e){let r=new
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):50523
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 49948, version 1.6553
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):49948
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.989578243947763
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:iP1Of7KUP9ArGtF6euqETEEespOPBgTzbYxuObeNxd1FtYG2C6WGnZjt7g:akf7KUGS9uq5EDpbzMcObIVl2OGnZ6
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BA6C73CD7F82C81E49CF2204017803ED
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:86ED460D2DF3D7A358228BDE6E98C58251633DDD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:85564946A706BE50F09F4602BB41D3C21AAA57BD492603A269B2D30657DDF668
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FADCB5CA2FC509E6771452BC3C423D068D2B4F18E6381184A113BB315CD63A2C9DD966C9AD2C03CAC89079E0E144B089087799A4791F477A8BDE3F5C3F04F266
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://encore.scdn.co/fonts/SpotifyMixUITitle-Extrabold-ba6c73cd7f82c81e49cf2204017803ed.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2..............Td.................................x..,.`..:.P..'.....`..(.6.$.. ..T.. .... ..f[.1..Z.6.7....{...<EH[o.e:e..R.0.s.;K...X...w..<eR..v.......f...............,?D...dq'.c%q.M..E...].R......#a>P..!.$.e.>.u=...$mr..4H...b.*...R,..N)&!w....zGR.\Rt.,...$..iNYFk..Sv.;.R...t.X.]I{j}..9G..8GG.j(.nE...+MHY.&P.@...A...}y....}>JQ...`9G.$C.&..,.ig.k....bX.5......QG......J.I.|..RBm0N.1.B.D.\I....;......_.9^.tI.\..b..R.$.t4>.......s......;w&u.)O....EH..g..%5sx.S.8...-i.....B...k...1.I..4..../jc...\.RL......(..}.V.......(=}gJ.MP.........].{......Th9...9...^.1..gQ..$...^Q<.;.6....l...........^({....=5.l.b..CM.R.~0.T.4........:.q..Hz....|P.-lu..c..j.;x.dN..~?..}.F..1...-.;...g..z..4.7.R.Ceu8............5.(.....>....ln..4..BS.21...jT....m6..~....D1.8.|.....^.....j.6.C.l_..wx.f.3.....@&T..v....<..p..\(.&.E....L....aJ....<.`!.W.d....JD.+..%.jI.....G@.Z........... .a..B.#a.......6..c.......U..!B..BET..Z.8G...h.../...\IO.g. h......*.$..)...z..DjD..e.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5194
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):333607
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.326645232202484
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:bqtLSxOVs/6KnZOb6aDzHWYuYBS7aUM/RlXipt:bwaFaDzHWYuYBS7TM/w
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FA4F00E0CB7380402431C271D5B91AC2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:74BED5B5140B252A79D9D911E2FBBCE688EAB34C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D3C33C97BCDE8BAE7FECC92F35E27A6606C63652DBC443A0D3ADFDC199042554
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2C5FB1AB72905727EB938B9AFB5E95AADE20880B6C890E568D4E5C69E79C924E58F8713851FA6B68FB37AFA0FCBB749C3481B2CB71C6DCC25AB3A313887ADD3A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/chunks/pages/_app-6f11077bb910e3e8.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{9165:function(t,e,n){"use strict";n.r(e),n.d(e,{Base62:function(){return r},Base64:function(){return i}});var r={};n.r(r),n.d(r,{fromBytes:function(){return f},fromHex:function(){return g},toBytes:function(){return p},toHex:function(){return m}});var i={};n.r(i),n.d(i,{decode:function(){return E},encode:function(){return b}});const o="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ",s={},a={};function c(t,e,n){let r=0;for(let i=0;i<t.length;++i){const o=t[i]*e+r;t[i]=o%n,r=~~(o/n)}for(;r;)t.push(r%n),r=~~(r/n)}function u(t,e,n,r){let i,o,s=0;for(o=0;o<e.length;++o)i=~~t[o]+e[o]*n+s,t[o]=i%r,s=~~(i/r);for(;s;)i=~~t[o]+s,t[o]=i%r,s=~~(i/r),++o}function l(t,e,n){const r=[0],i=[1];for(const o of t)u(r,i,o,n),c(i,e,n);return r}function h(t,e){const n=[];for(const r of t)n.push(e[r]);return n.reverse()}function d(t,e=0){for(;t.length<e;)t.push(0);return t}function f(t,e){return h(d(l(t.slice(0).reverse(),256,62),e)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpnkl_30bg", last modified: Sun Oct 6 22:10:07 2024, max compression, original size modulo 2^32 104
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):101
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.966386700762409
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Ft1TRWWm2Wl1ImtnBHr8TO5eF4mPbotBuW/:XR2NAO5e2EoV/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1BD4AA887234DDC5CC484BC756FB1CC4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:515321A46F2E48E68CE6798BEB45CAE932C95461
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:918AC32171E99D62548BA7F166AE876173FE021213B68796D3644FE315661192
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CDB6A1B20A468770B4C02D696E9595F1800A2B2B88656B0DF9B220D4F692F7228BCD36421D0881CFD996FF60E217D8EEDCA40CD4FF65ED64837DB4721CF9B096
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/2284.025ea66a.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpnkl_30bg.......,.2..M.q.w.1v.N.-*./.*...+I-...L)..-OM..,.M...|.D^.L&7...0.H-.h.M.h...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (59480), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):59645
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.153844615595832
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Jgi3GRcyACztR+AjTymERFklPEkbyaQixEL7Buo4jiVlkdIQ7EbT52xubRrtj6EQ:XTtEH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5494451F9A2990667F319E5C87312FD1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5124DB43357AC3496689DF3AABAE2207C012DF7E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1C640CF9D762A203F97F93E5DF19CED12867037959953B84AFC471CF3B4E73AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B902E174872C29735117EBA2031E02ED28D7FFA27926E715A3EFD6D7627B058A9BFEA04721036A0AA1526DF40DFB6FD4C09F448E8EEFB1456C65175AB27D5814
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~c7a3fa389.js?contenthash=97a1dd058cba565f4c65
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4317],{83935:(e,r,t)=>{t.d(r,{GB:()=>A,Qm:()=>se,RY:()=>f,Sm:()=>I,WT:()=>ie,a9:()=>ne,bA:()=>S,c3:()=>X,gg:()=>re,pt:()=>l,wt:()=>J});var i=t(80613),a=t(89068),n=t(56545);const s=i.Message;class l extends s{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.steamid||a.Sg(l.M()),s.initialize(this,e,0,-1,void 0,null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{steamid:{n:1,br:a.qM.readFixed64String,bw:a.gp.writeFixed64String}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=a.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return a.BT(l.M(),e,r)}static fromObject(e){return a.Uq(l.M(),e)}static deserializeBinary(e){let r=new i.BinaryReader(e),t=new l;return l.deserializeBinaryFromR
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10631
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.921593161471074
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:gRyMzz8a7TaX/0u6oCEnRc/Rb8AXlMl5Tq6rgo2Dt5p+m0UYwG:yLzZ//u6oCEnW962q6Dt5w4Yv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:246ABAC89834A92A136853A9E84D0254
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14E022307F6AE531AC99B6877D0D85DA273293FD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7E5A3F32989BAFAFD01B1795FA6EFAAD7B9818931AD321CAE26F6B23E7904867
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C38F9E1C26E2AB161D0B656D48ACF8467EC704DD33F68270E61204DAA39F9BF8F2EBBADEBB4E03068CD228A083010EE24C2587D91A2D75AD20A5BB0BE04755A6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/06/1607363982755.jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................................WZR..R..R..R..R..R..R..R..R..R..R..|..T..K.P.........;j..%j.[..$.q+..iAb.-.zly.F...;bS............K:..jE...R}...,J....[..J..u]-.'..!.b..T......=.y...T...,NyUZ....R...6..r..W.?...J.{u76.PS<...q.l..^g~.K.(..J..])u..'K..%0..9'......_.d.....b..b........PX..K.P...l....~H.E.~J..,..b..r,..gP.,....(,]t..(.'R8j._.'...........T...>....y.H....Yl1(...u.\.rq...9?..j'..5...LOE....'.BK.P...i.X.@.........1rP.i..../_d.....G.R^.I.z.s.....PX..K.P..=X5.${.ky..=........-..,.w _K.%.....R........F&..Wf,H..u......oaU...3.1.(.....@..P.$...w0..0.....`....?...0..........................6.. ....%015.4!"$2@F...........0.Y....[B....m...... +h@V....[B....m...... +h@V....[B....m...... +h@V.....i.......CHx...S.oW.......Y..!.....~...nN.E.rF5..'.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/ga/rul?tid=G-BMC5VGR8YS&gacid=599036305.1728255299&gtm=45je4a20v9188847928za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=87487157
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2594), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2594
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.290284887966494
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fbIK0xAyXSx9xDdk9EqlP1VKd6mQAlMgCW9XQSW3bIWW5OpMKEvpTWai1AQZ:UVAjqpKcC9Al3brCTBWAQZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C3757FB6E7BCBCD9DAC60FEC6BBC6176
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9108AA2B90B2F528B5F3FC6BEB99CEBE72C9D55D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:332F42D75B099CCD2A0B8C656A0A8B863A2F4467F616A0E55A37B939A45AA052
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F0C480E8460B418A5873B45FE6637345F29132FA9F066263B9C71E5BB41AD4995AD99D6D75ECF92041B48764755A78E530911D7E5B2C1223CFEB3526BF658889
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[394],{2896:function(t,r,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[market]/safetyandprivacy/[subsectionId]",function(){return n(3762)}])},1447:function(t,r,n){"use strict";n.d(r,{$:function(){return c}});var e=n(2253),a=n(5893),i=(n(7294),n(3885)),s=n(8099),u=n(8767),c=function(t){var r=t.marketAttribute,n=r.market,c=r.textDirectionality,o=(0,u.useQuery)(["getMasthead",n],(function(){return(0,s.m)(n)})),d=o.data,f=o.error;return!d||f?null:(0,a.jsxs)("div",{dir:"tb-rl"===c?"rtl":void 0,children:[(0,a.jsx)(i.$,(0,e._)({},d.footer))," "]})}},6086:function(t,r,n){"use strict";n.d(r,{h:function(){return o}});var e=n(2253),a=n(5893),i=(n(7294),n(3885)),s=n(8099),u=n(8767),c={navigation:{brand:{href:"#",alt:"Spotify"}}},o=function(t){var r=t.marketAttribute,n=r.market,o=r.textDirectionality,d=(0,u.useQuery)(["getMasthead",n],(function(){return(0,s.m)(n)})),f=d.data,h=d.error;return(0,a.jsx)("div",{dir:"tb-rl"===o?"rtl":void 0,chi
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp4cppq9ul", last modified: Tue Sep 24 05:38:54 2024, max compression, original size modulo 2^32 16389
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5475
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9626985700409545
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:AuCbhPR8FG/qX6xacjjz10WvUM0TSM0qr8pfhrzyJExTao6cuBVKiKi+VVTQS:A1PR7YcHh0WvveSTVhKJsTDuDzKi+V5t
                                                                                                                                                                                                                                                                                                                                                                                              MD5:347D1257B786C732381B9F6CC6D21A0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1566E59A0822BA349F0EC42C396A911B7949FF53
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7CA201CD48049CCA11A7E0247E0A9E33661745E559C32457DEE3A9CED4B3FC3D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:08356C6DB0B16E4C9505B8F2AC56F6F21A6EED5775B6D0F92B06F5C529A6C38D5834D7A90D236E73E5A15F12A71E50446C5841DBFEDD3D0969866D6CC6153CA2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....nP.f..tmp4cppq9ul..;is..r..+$.2.0..n.....[g}=._U...E.C.k.`pHv$..t.....~...lm.@OOO.3=hj.L.t.%t;8..o....r....>N..>.......M.|...M..........J....F[...W...|.i..$....uv......i..].l.(M.......(..[...._....x........X..1....H...aO.74..73I.)e.(..5....gQA...4.+..s.h.S.........:..6....I.......4+.09...1.Y..V.QM.w].v4..z..<...d|..<.l.V9.o...x...wq..s!........//'..I0..#...Z..g x....%E..."*4F.h.Q6.......:...&..T6'.....(."...B:..`.`.N..%.ch..p..|....a+z$....U.~x3...I.>s./3...S.wz.8.M.i.1.6.iI..aX..A.Yz..f..e(..hp10(PhXC...&.Xf......I...}*:.L....tQ..Si\..LW@35.U'.N..N+V....= V..-.":..N."..Hk.Q.o#K'B--<.`.(.1s..8]fF...r.....?q....2]7$.."]...YL4JLp~HL.A..m~F.....hf^..f...Q.....;.......7[F`_I;.NqJ9..Q.T.zTC..(..4...y..r...a..N.|..)r.i,A.d....Dh...1..R.c..........Y....FWi....tG.....1.. .U.UZ&Eh.[..zsC.4...."\...~..ux...z.}.;P7..vRx.7..LE....$.G..u.%lfe......f|.......v..1 ..|.b .!W".`.jND...N.]..*....B....-.{.o.p.y....?2...q.....7....@R.?1.........e...F....i.e
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4866)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4905
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.376901316180573
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:Bt8Nt0jqf9fz8if8HLlCjNVobVDPkqf8kxwv68S2:v8NCjw9faKN4FPky+fS2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7E1AFE3EDD19296FD82CA9CFA84C262D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:102BE38016BD5D3041D50EF4D2E04A7BF83B2CDF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9A26B33FE371E9062135AAA14E9853961002C872C460B511CD09A605AFF139FE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E1CCE2707EF8FA76843BE9347E95FAE0CEAAB3B6AEDD97A26FCFCEAA8849B3E80CF8E456E37827F3DF1FAA76DDF08CBDC14F127F222764E5F1E89D08365F38D5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.5.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! elementor - v3.5.0 - 12-12-2021 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e](_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;"object"==typeof
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2927
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.834432382232469
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:5oS4kEn0PGqCX8LOzMAFIaSyJ34Z67zg39mB24EOguXMdcHf:Wn0W8zw343mzbgu8eHf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A46E7E38E30D9219CF2FF1E93BBC4573
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5BC1CFD0D83B9D95A6E989CB6EA122B5DF4C3A4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2975F4793EDBC91D8B2A2C834FCC540F0180C6C11CECA87A6BC9AEB1737A0B55
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5CCA1DC5D85BC7D01381370ED646DA2D454867CCB185F8164CE6A1A0136C3747A381106956FD5D70985BF8A0428015948028241711F3C6E2367CD6B45C0DE71A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/3922a9d8fb591fb07055120cf03300c13abbc0d0_medium.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@..........................................5...........................!.1"AQa.2q...R..#$3..B..................................0........................!1AQ.."qa.....#2B.................?..m.L......D5UJ..)..........&.}...j.9.U.Q.3.).......l..1)n-.'g...../n;..`.3.).....@..oc...mr....]..X..$.._).P?.5<..z..B.....1M.....m!(....Y]..bQ..C........d....b....W..R..#...(.HA..$.......:.X.\.,p.r........P.l.y.n.i*.O.`.V.....*...U.>......m\u<..D.n(.....#.e.HK.:.-......J....A.J..'a..zO.....uMM...?N;N0..UV%IQ.{moK.. 2NF;f..o.O.............{&x'N.|k._.i..2..?*QuW.S...|..?l(...i.;..kVrB`..4....h.J....L..C%....*.z{.aS|C.....Gc[..u.y....Wd..6E"DF..jS....IB...;G$..6.5xol...$....(t..^{....K..kCn....O..E..9M2P....;..k.I.H..."...(S..J..[...*......n..:)B.6..5..V...R..25.9S.%..Zw-.Rv.X..{............m..<.8..r..g."0.qr&.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2927
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.834432382232469
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:5oS4kEn0PGqCX8LOzMAFIaSyJ34Z67zg39mB24EOguXMdcHf:Wn0W8zw343mzbgu8eHf
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A46E7E38E30D9219CF2FF1E93BBC4573
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5BC1CFD0D83B9D95A6E989CB6EA122B5DF4C3A4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2975F4793EDBC91D8B2A2C834FCC540F0180C6C11CECA87A6BC9AEB1737A0B55
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5CCA1DC5D85BC7D01381370ED646DA2D454867CCB185F8164CE6A1A0136C3747A381106956FD5D70985BF8A0428015948028241711F3C6E2367CD6B45C0DE71A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@..........................................5...........................!.1"AQa.2q...R..#$3..B..................................0........................!1AQ.."qa.....#2B.................?..m.L......D5UJ..)..........&.}...j.9.U.Q.3.).......l..1)n-.'g...../n;..`.3.).....@..oc...mr....]..X..$.._).P?.5<..z..B.....1M.....m!(....Y]..bQ..C........d....b....W..R..#...(.HA..$.......:.X.\.,p.r........P.l.y.n.i*.O.`.V.....*...U.>......m\u<..D.n(.....#.e.HK.:.-......J....A.J..'a..zO.....uMM...?N;N0..UV%IQ.{moK.. 2NF;f..o.O.............{&x'N.|k._.i..2..?*QuW.S...|..?l(...i.;..kVrB`..4....h.J....L..C%....*.z{.aS|C.....Gc[..u.y....Wd..6E"DF..jS....IB...;G$..6.5xol...$....(t..^{....K..kCn....O..E..9M2P....;..k.I.H..."...(S..J..[...*......n..:)B.6..5..V...R..25.9S.%..Zw-.Rv.X..{............m..<.8..r..g."0.qr&.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10395
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.951773973268426
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/X2c/JXbIxWG5ZM6kQcqxYg1MNWb/yHvJh6cKkGp+IbOmlkD:/Xz/NXN0KgmNWOhh6cKkwRHlkD
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A804BEC75A36C56F87932AB1EDA35B64
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8F62900B27EE348F523BB831769D8FC03A8B1AF2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:17E41E58AC71F2688F1653EF40E6D97973DB98F33714316387E1D04C72F899A6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:52376A6627B63663175F81ED2F90845624CA1506B52E389252651EF9D97A2B171B4AC8E6D7B083775CA6E8F2BA794367E593889672F4544396D85410604E8B0D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............\r.f..(bIDATx...1.......?....z.................6..=@.nDa..-..}...m......m.m..&.g..K.=}6...s~_..!.;w..Ol\.OZ].f;m=.C.fm.9..g....w76......86.M..D6..e..0.O[.....>t.y.._.C.p.#m...B.#.3..$...z...}..DN@......l...l*....C......CV.O\k.............u..;Y[.m.R..w.(...1,dO...]./iyZa.b..b...im...z?hK#f....T6P.....)t,u`..@.F@......Xz][3x..>....n`.(..V...Tu.D....k.C.xm..9..a....7...S=...$........_.#X..:.^......Z.).....'8i}..3.......\.'..2....z.k.c9...L...n........*u'.u-....,.J2...N..vj....H.2.N\U[...j...`.k.z....%'........Gl*....k.....Z2..O........x.....5wH}.S.h....u.Z.^.^.......+V.|..L..I.BHQ..x.h'..`..#........m..A8......d0.s....-..._X..1.=..?..S...L'3..lz.I.)..pih..%....6..9'.L.D&f1.e..&e.:..0..IctHG0.U..%c.:......Z.Oh.T.Hd............,...).q....x.....K......lV.6T8.a.>J.+.^....F5.,.>...F.R@[.q).s.L...Si%.Z..W..a..R...b*.$R..'5.... .x.....Uhx.Ee..y../....K.L_.2*?.S..#h....4.E...C..0.t.....w.bcN..np|{..L".h.jO...f1.:.a*.$...^
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16958
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.958515754099812
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:mZTpRU/UT3PfHdNfQm7VbHXucqRkxY5/TDwlFKKbKU:mdU/UzndNQQVrXucHxY/fwlFKKOU
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D69719E671A183A085D0337BA6EDB016
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:11E003CF33D4474AA32CAEE6E0062E9CB5E5BA41
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A1E41DA45CF2254AB537396300EA411BB258A21333D4DE931CD0CCF31178EEFD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC7B3E01DB38FE7D6D6A2CAEF700F9F1ACED22F905C5817B2DE48DB874DEE309D0E80C046DE5CB99631D6C6AEB0ACADCDE4E8E357746790FC02614CB8DE81ED5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://i.scdn.co/image/ab6775700000ee8569f2af212f15a88cb43482fc
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................,.,............................................Q........................!..1A.Q..qa"2.......B#Rbsr.3..6...%t.c....$CDES.(4e....................................-......................!1..A2Q..q"3a#..4.B..............?..a..@ 3....w..}..ve.....\.JL.j..cRs..I.....!.bRs.P..jG.....,X.%......D.VA..$..%GD..A.#...09...@....O....8......s.$=.`.......@huL_i;.v..\.2..Jf.v5'..%&X!I.LcR~.I.L.JL.jL#Le2,A.2..Sc%f..)x7..,.e....*.....^Z.H r.x.V..P8T.%.[.Sa..*^E;......-..<....9..?QWV..P..r.3k..y.k..Q...Iv;..@ .....G._.'....+.f\.....9..B./,1.2..eS.5&....Q..)0.Q.:xH..dp..u.i*....Q& . .*....^.x..W.[..T.<...~..~...+..&i.".`..+.#9...coH.7w.7.K..eTl.`.....>.)rm8..3ru.sn*..MmB...9.....L.Z.<a..O...<P...x....e.......8.jN...G..g`.......@h.C......er...."b.%BX .!.L...,.Rd&R.d%..:.Rd.........6.[.0..$.J.;..h.$. tp._.....h..}...-$.n,.$.$.d.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmphzb6hlwe", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 10448
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4495
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.961493483183188
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:5x+sxIMcTuOgxtvvFDOZ0OY2SLfcRKy4v7Jwx7/AcaKhqN:5tETMtvNDOZ05LfchbwN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AE23E64DDEAE228233CF5B1514028F2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3F120F4971ED5325AF036066C04E196D754DF5EF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4278C6C494C27CC61F2E869A81473D5A114AB366A1D1271F43002480636BCFC4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:37E54105D664E300A04B0CC5C8187A1BE2CC563E55C8ADC50849BB65A4F3BC41AF8056965625F6111E14CC9DBD6C0D2B7B6A012994FA68069152973FA3948E58
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmphzb6hlwe..Z}S.....~.O.-+..,.{.Y...ET...!. :$.. "...$$(........y.._........X......Y.q...0..y...xo...}.u)..)..\...g.;......G......>...z......d^..9CeD.....n....._.l.mO..AM.VJ.LF#..uW..q./..e...Y...E...,..J%.X.+....U.....J.2p..,..9......e....\.....+.. K............/....".x5..........{.W.'.W..L......e....|.9S.<...I.x{yUcG.....m./CE.....K.x...P>,..>...w.Al.P.....i`P"F.2..~...K..q.....0Y4S`..2..4....>)......uf..l.[.....}.T.F9.....u.e9=...t.y8/3...@.D..d.Z...TM.8A.....'W.Cq....uu.m....*p<We.....Am...g..,.....+.M.y.....|C.C.....r.z6...D.q\.[X~/@1t!.TE,Pn.:L..h.Tm.on..#.(..~..t..1lX..{...y@.Y#..bp.6....._..#.....}.F...9....0.....h.i.....<..O...s..:p..#.`.x. |..is.J....N.Z...9..........-;n.&.....*.F..._......HL.G.L..i.&......;..4U...k....F{.....N.3.4M.@...s....uln.9..v....O.v....%....'.cod..{...V.._.../.z....E7.'...L.2.8..E..x%...6l......QBv....xp;.Y.z..0..B.........Yg....d.'b;~$.d.........#Ng..O..B....,9._.w..sQ..AN....E.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):94355
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.415930321925733
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:CuU/SukNxeYD5qIUz/LiQln5UGtUebHG1sthpuCIOSLnE:2/ONxR5IOe9UMm1uhBIOSI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C8A0838EC8EBD3C1B9EE9CD8FFBD4804
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E9881D0C557397C35261765416B52BDF206BCC08
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:602021A396ECB13B2D6B960C32E3A7695193818FB3FD8DBA88904737EDEAFF3D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:41D97777963CE3B150D1537BBA749E16EEA5EDC3FB0C4CEB99B4F48C818FC545425675230B7184A80470B142FEDEBFF52C88C2A9CFD88DA16408731C30D1A02A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/chunks/885-7a3f417a97ba226b.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[885],{3885:function(n,t,e){e.d(t,{$:function(){return Wr},h:function(){return Xr}});var r=e(7294);function o(n){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(n){return typeof n}:function(n){return n&&"function"==typeof Symbol&&n.constructor===Symbol&&n!==Symbol.prototype?"symbol":typeof n})(n)}function i(n,t){for(var e=0;e<t.length;e++){var r=t[e];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(n,r.key,r)}}function a(){return(a=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(n[r]=e[r])}return n}).apply(this,arguments)}function c(n){return(c=Object.setPrototypeOf?Object.getPrototypeOf:function(n){return n.__proto__||Object.getPrototypeOf(n)})(n)}function s(n,t){return(s=Object.setPrototypeOf||function(n,t){return n.__proto__=t,n})(n,t)}function
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2563), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2563
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.286950741814519
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:fbZxxAyNR2zBkadkqOoq0zBfV8dbWvAC6AWKB0i1W55fWW4TSAGTEvtHTWZboAAb:FAeaJV8BWOE0ic55+tpGgZHAAQTc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A47551A6A89874B1C965E9A5DDF3C444
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3300090BF667CDCEABCB0A87006BB1011E692C5C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D86E4C97DF71EC1DE94DDC73036D519A0F449BFD0FD5814664B0AE13AAFC44BE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:669BB03F3C364D0C7C5F22893CCD1D0F18155BD859017CD283E849E6657BB08B4EED9768B80A77201CC12028879A862B03FF1D7C4EF5C25ED4D55ECE38E63E42
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/chunks/pages/%5Bmarket%5D/safetyandprivacy-4b5ef8cedbf12aef.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[580],{6749:function(t,r,e){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[market]/safetyandprivacy",function(){return e(2669)}])},1447:function(t,r,e){"use strict";e.d(r,{$:function(){return u}});var n=e(2253),a=e(5893),i=(e(7294),e(3885)),s=e(8099),o=e(8767),u=function(t){var r=t.marketAttribute,e=r.market,u=r.textDirectionality,c=(0,o.useQuery)(["getMasthead",e],(function(){return(0,s.m)(e)})),d=c.data,f=c.error;return!d||f?null:(0,a.jsxs)("div",{dir:"tb-rl"===u?"rtl":void 0,children:[(0,a.jsx)(i.$,(0,n._)({},d.footer))," "]})}},6086:function(t,r,e){"use strict";e.d(r,{h:function(){return c}});var n=e(2253),a=e(5893),i=(e(7294),e(3885)),s=e(8099),o=e(8767),u={navigation:{brand:{href:"#",alt:"Spotify"}}},c=function(t){var r=t.marketAttribute,e=r.market,c=r.textDirectionality,d=(0,o.useQuery)(["getMasthead",e],(function(){return(0,s.m)(e)})),f=d.data,h=d.error;return(0,a.jsx)("div",{dir:"tb-rl"===c?"rtl":void 0,children:(0,a.jsx)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65369), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):158399
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.519939295652287
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:YzTtgBqw68uqwCbwe5k2FRzz/GT5/5dfw:PBqw3tMec59w
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5850E8E224651C3F7FBE3543A13D4B47
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:19C09C474CAD6D366A525F759B0D387D6D73A640
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B4B23AF83BB47AC5F690FFEA6FCA9E9FC8A6853BE59CF029D8F51643BD85C819
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0895C945928AE805B743F5C09AD7224FACE8186D406A3ACE06FF57B94FC9DA9E24767A6FACC307E52F401E847A28C18602F0FAAA1AEFF4B846015C9797926727
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~642602239.js?contenthash=76df9af4594dd894a166
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9118],{19418:e=>{e.exports={"duration-app-launch":"800ms",Picker:"tid_OE5NJWCCVJQP1PfRc",Tabs:"_1yVkTX9Mo_7qb2sxWhM0Cr",Tab:"_2CJ0LpiSgVs2JuTlwbzBM",Focus:"_1xH5si_KorJpS4ST2Geksh",TabContent:"_1mROo5bpUJSg8D8ILx7qpw",Active:"_1ddEQAfz6GuVRSEqk-d0r",Content:"dUQIH8Qg80N6kjB8UQO0P",ItemList:"_2OWGRbhpXNcuR3oih9IGrX",Item:"_1SFqyFzFrpPOEAKCrq2kKZ",SectionedPageTitle:"ZmsElITvVzU-7a2HXKBZI",SectionTitle:"_3WuFl419BivPeLqeVIC939",FilterInputContainer:"EuFePPYFGrcf99uLXmBYN",FilterInput:"_2l4z-U60lABvd9XWArGjAf",AddonPickerMessage:"_2wUk7QR9TZiiKB4bX_9EgD"}},73662:e=>{e.exports={DynamicLinkBox:"_1IGURymjmwZOxJLS-9BWKA",DynamicLink_Preview:"_3ZK9RP26kmOzqRdQKxWxsM",DynamicLink_Author:"_3z0n0rpIPJRdV1QY5n0KaR",DynamicLink_Description:"eMdGA7SU6zikUSu6rf7Pr",Dynamic
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):705
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.062368223436875
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:U4OsDCDVKZkGr8US5FH+DRZgNUefpj3yditkvsXP0DRRFVorQZ2AlvsTfxvY+Z:VQdGIUVRZgNUe93MitkvsXPoRRFqQZjQ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6B79725516BEF52E8D027D1C8FFB1810
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:23E3433253CA3485B0E18F4F72374B6427E8E514
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B25A34A8A874C546E1070559CBF90E46FA4A50BFB049CF22A21CD2E2245E66E3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5320BF7E20E2FC7F7673AE50140F8167DA6EEA8EC84DAB5F782D96FFE66AE2D773FA1A0E9609E159053DD687707AC52F333446D33064D83D0BDBAD48A1E1AA73
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * File skip-link-focus-fix.js.. *. * Helps with accessibility for keyboard only users.. *. * Learn more: https://git.io/vWdr2. */.( function( $ ) {..'use strict';....var isIe = /(trident|msie)/i.test( navigator.userAgent );...if ( isIe && document.getElementById && window.addEventListener ) {...window.addEventListener( 'hashchange', function() {....var id = location.hash.substring( 1 ),.....element;.....if ( ! ( /^[A-z0-9_-]+$/.test( id ) ) ) {.....return;....}.....element = document.getElementById( id );.....if ( element ) {.....if ( ! ( /^(?:a|select|input|button|textarea)$/i.test( element.tagName ) ) ) {......element.tabIndex = -1;.....}......element.focus();....}...}, false );..}.} )();.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):212735
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.057092000933347
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:U2diEMmwmQErjMuf3FyJzr6oQHExLNOUA72xiLu:U26mwmQwHf1yl6oQHnS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F42768586533499F4E2D1968372F40AD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CBA1C5B99312C4CB0BE5146765943BBD88F0CBD2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1B07AA248C767703687C0392829835EE0D6DEEEBC6A692AA5C8E8EF76AF6EB83
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1A36044EB34BFC76273A3E847CE1CF6C9D722C38C2CA563DCD58C76CF68E77FFAF5E34FAEF2091703D47AEB562E082995B6491EBF3074C9FC5D89FE7116C7344
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2664],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove",
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmph6lh0rh9", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 133520
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38916
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.992694476760316
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:v76LLQXGrkfFFrhtRol3W1MLUkna71jqzWEtMB5KymaqqNS5PrlR0:Tt2wrGlG1MZaRuzWEk5KyGkR
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6CD9D2A4E9C2ACF471129BE04A8DE111
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C398E45CB1E60849316B8FF9FEF55FA2B463A2AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B6E3E186F4BDB232E22EFB88614A301F1A8D2DF41854569C14CC1AA921171230
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4A08FFF679EDC48C715D4789AC2C6EB16AD0A446E635BAB987B6FCFC88FA5D5E4BBF0F88ECA4CE0D4268B791B95D19564426B3CF9F4AF86E7DCF221ADF3877D5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/4812.920f5381.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmph6lh0rh9...n..0.*.......j.-.Gm.l..-..C..D.".9...|..$.....<...._..{....'.Z5..A.v..{~..z.*.kXk.j.\.....}?.....[7..m..?...`.3....S.ZNO.....M..cs..}.4l........;E...(.{[..Kw.R)....A|.*..^]U...uR..`..?i..p....JU!.<.+.bQ!6<...+k...qu.V.R..+..BA!.>.*..B..Buu............wl._...:6.N>?..o:v.P^-...\....|2u...ZO..3.z0k...a#_ ......2i,./O........>...T..M.z..%..........R.g..XP..Bn..S.]..\.^......u....e.sc..L...Q..,C.O....v`Y.....T..~S.h=.2}......#G7...``.R.|v.2...1..M7.a..X....G...c...~........5.#....\.g...yc.h........6......J.V...~B.>..z..Q.Z-V9...Cy..t.._+T.k..J.Rc..t....O....!~U-...g..%.......VC.%.e...h.oz.9<.. {b.u.1T.3..CL.~.....E|}J....?CRz.&F.>.!.LT.HA...a P'7..I....f..@~.`Q.CL].......R..N...L.z. ..s0..*...j,.\g.l.=Ws.9.NWn.Q..>...s..7...(D.,'.6=.f.t4t.}g.Aq...sh?.bC@Q.... .-.. o.O.zr.?m..6......#....1K....I.3.e:.3..S..\.G:.IO...H..8..@..;\.tE.W..JzE......j.5.(j......r..(m....4w...}O..{.~+--=9..P../oKw.........O.wKK.us._4.F...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3805
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.528988413451763
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:jlLWeVS1r4sS2pQW0eah3B9hWhiwEHi6zMy+:VvS1r9pQW0ThwGY7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9F9AA2890AB6CCEB34C6C0CF57254969
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5F0262B5BB0B1AC8822FB10615AC60704FAA853D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AB344661EFEF9CEA1058B1912C257C1724DA7DF044A3FD23FA02A36B4144961C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E875B5D0C362CE6C27DA7B3660753E7DD930FA72FD1C87D63F478CC812893A28370855C72593F422ED9E3A33E43646020D4195BDBFD416C8C393DAF0EE1240CD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/06/stackoverflow-icon-stack-overflow-png-512_512.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............$....3PLTE........ ..0..@..P..`..p........................vG5...eIDATx..k..8..I.........I.m..j.3."............................................G.~.#...:cW.s..q.....w...,\.a..+O.........T^...}...X....T-...-<.j.....Pq.K......o.....Z.=.0...).1..9p..+.Zz....p.\/...yN.0...y..dBN>.l<.j.v5...T.......3.e.a0..z.....8.>1.....W.1.1..`./L<.j!.~r..3...?3D.....P.....%.^.Fx7C4....J..../jh.sn.,.D....FI&.^..2.qC....>......E.nZs....^.Q.l.hx...\. ..=F.*....._.?..hx.g?o.2..&....Z..1 ...KP....q..W...gJ.%.k../....T..gH..Kk......>.."@4<.....E........y ........H...... pJO4<7F...hL.~.v.$-.D.........a.....e...|.......a@l.n9.....D..pC4Gl."@4<G.........Y2....|...,.......c@r:."...M4..E.h...............aD.-.>.....7D..+...%M4.."...&..q.X......sKQ...g.IP....L..0.<.."...#..5^...[....E.hx.x........@....ap.E $$L4..".0.w..........3.....s.-.D..*.....c..L>E.7.K4.."....}Y...sC.P..a................'/.D.@/.f8.....07D.@-$L4..E.h.....B...x..D.KA
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp8m81qfwl", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 1585
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):661
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.678550937892
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:X3mS8R+6xRTHj3175YoWZ1xjKYY2yiOH/BMMmwgzA6VNtWFl8LV:X3+3xlB7iNfjKYFylH/pTsltWQLV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:557E10B24F92CB5B2BFA079313F0F02D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CB0AB44D692DBD3555C238628668D9089FE377E2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C902D6AE91905EBB1E6B2AB7F2BB8A6B53E82DFDD4EEBFBEDF36F43B7234D265
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C3B800B65040C01E42E7E7A435929E558CBD318F9B66202B64A9E4F413C248D8F1931B5E88891242131F46ECF4BE4DFB933DC7AC4FC49200FA5C71915F346272
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/5978.7667d68e.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp8m81qfwl..SmN.@...E.)H.h..A..(.U)RIU.....=...fw..,_...z....B...g.)Z......SR..._.R.Wa...7..W....?.t...'~]y...1.....0../AC<Y..e..)..w..Bhl.\..S.b1...7...J...eZ.p.Fq.id.h=..?.{......{W.:....Bi....1G.v.D@.........3.b.bp.u.N...e~...{.D;.5..D..A..@..?.y.O"%...%W.....'U...)`s&..Xh.O{..2..@(4...h^n..."......)...n (R.@.T....c.".....?...n.U..Qg8..4..5...)H[.]...:.H0....Np4..3...J..i.l+.-.t..??......}0.A....g.001.M..n.e.%.Qk...:..t!./..YB?..UC...z...E..\\]f...+XN.%j.0Es.q..f.X.....7..|.$_Z9.a;?.....f...h...f?..1J{.h..V.j..N[...M.`8..`...x...;>{.$pk....[......i.7...h.].,...#...d...}..(i.O&.D.._E.S.{...Cv..L..qu}........1...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpcqp82f3q", last modified: Sun Oct 6 22:10:07 2024, max compression, original size modulo 2^32 882
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):519
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.5510599675034005
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:XRJu+qICWya0fFgveQ8GDcmb4STXFw8ERxyg8qKsxV:X7PmTa0tjQ8XODCyg8qL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E4FF77983DE7E85CE886A6D5F0F4ABEC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E1741577B5D46C07D07C8F6AFC8D8F6552B2549A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:519EA903527553695035E0A94B4F97011C2AEA8B332BB25E2207282C12FFC252
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A92C55FAD95E2771FEEC326E921D6588827C67AB27EA366D6364A03E4AF798234C148980BF0696B010103B2005E470031E2018CADFE39148B0BC997783BF1F83
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/6254.f0b3dda3.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpcqp82f3q..R.n. .}.Wx..$B...["/..I{h_*.)."b..........i;M.6i/.r8.s.5.....T...c....2 ..2<7`.......n.&..6....]k..V`.:B...~yY..kZ.......bE.".*r....H....aCh`...-....n.2{.#A.(/Z....'..p.+..\...:..W.cBE.... ..(..).2....Ye.../!.j...A.....!:....2.t_..J<..=..Lf.B.L.$...F.....5....z'pdZ.cJp ..A.-....-..Q..#cm..\fll..C..)-....k....?Xw...33.w..h..?....%.T.!.K..MU.x...{..$.;.I..(..J"....JC.._..8J..q..J}x....u.\......p.j...fv.#....:..!.W..;..V.l..ER.T}."..gg.2o[W..h.e...o..Y=..R.<.d.......r...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3140
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.083900173672956
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:G4FI9myVx2cgHppvb6LhojINkZGQDKViF:G4qmyjvgHK+POiF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0F1F6CD6E0036897019B376D38593403
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:498B29DE6E170FFFC8535183B7D6550490F0A159
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8C0301B3DBA5061632D7321CD8BB7BD527F48288D5CB15FF614EA0C1DCC1AD69
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:453746159A0F43273675676AC96681DC0E20242AB7CD96BA043D05F3EBEE3B89A57AE28B4102033113A0467F55825E4AE4BED6C61186BE20EB4DC0EE6CC49D8B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2006, 2014 Klaus Hartl. * Released under the MIT license. */.(function (factory) {..if (typeof define === 'function' && define.amd) {...// AMD (Register as an anonymous module)...define(['jquery'], factory);..} else if (typeof exports === 'object') {...// Node/CommonJS...module.exports = factory(require('jquery'));..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {...var pluses = /\+/g;...function encode(s) {...return config.raw ? s : encodeURIComponent(s);..}...function decode(s) {...return config.raw ? s : decodeURIComponent(s);..}...function stringifyCookieValue(value) {...return encode(config.json ? JSON.stringify(value) : String(value));..}...function parseCookieValue(s) {...if (s.indexOf('"') === 0) {....// This is a quoted cookie as according to RFC2068, unescape.......s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');...}....try {....// Replace server-
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7061), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7226
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.310545121898015
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:+aMumufJ5eot8XyITvHkkc8I82is3VJU5Hp4ZvnDIK2vo5OlXTi5UY0BYXa4M:+xumufJ5eoOSdIlXGuYHM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:12E1CB534082365071B2CCD67EFB58CE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A4781C58E5A3B236E58E650FC922F08D54A1AD26
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:41F4C68A747356D905160875046104BD6786E9D36007E3DD7662AAD631C71543
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:64356DBF291B32C7F17B539FC8C6177046B234FF2B132A66F79F7C7C302858910B12A641FA203F9A9F3816B3A928739D64ABF0764599FAEB084B6AF010789925
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~0c880f568.js?contenthash=349e034b7e6c5db12d45
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9436],{51006:(e,t,n)=>{n.d(t,{Vw:()=>I,Mi:()=>d});var s=n(34629),o=n(14947),i=n(22837),a=n(56545),p=n(17690),r=n(78327);class c{constructor(e){this.m_nLastUpdated=0,this.m_mapLanguages=o.sH.map(),this.m_fetching=null,this.m_appid=e}GetAppID(){return this.m_appid}GetTokenList(e){return this.m_mapLanguages.has(e)?this.m_mapLanguages.get(e):null}Localize(e,t){let n=r.TS.LANGUAGE;return h(e,this.GetTokenList(n),"english"!=n?this.GetTokenList("english"):null,this.m_appid,t)}SubstituteParams(e,t){let n=r.TS.LANGUAGE;return l(e,this.GetTokenList(n),"english"!=n?this.GetTokenList("english"):null,this.m_appid,t)}}function h(e,t,n,s,o){if(!e.startsWith("#"))return console.log("Token doesn't start with #:",e,"appid",s,"tokens",t),"";let i=e;e=e.toLowerCase
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (25785), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):25950
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.403053917420353
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+Tr+LSreeHpZsRlqbdQG8m+SmezXEVQeF46vBArZ6oVnSA5IU:U9eeHX60D8mzmez+1Fn08U
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D4200E94F53C52800602C3D34D7D9880
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D0AFA73E085259449D696973DAD2F7A23F5A7671
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E4C5E10758244E5CEBBA4CCE5264C1C4ACFCE97D2117D66CC994BF9D0BC79B93
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C1C804FFA72068D21EC8425A67A9B766DB5A55CCF98407EC0BE6AC291435A70EA09A9E9F9E6517F6B77DD171003D1D4AB2743C46B0CB46707F7B1743BDBC90F8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5633],{65546:(e,t,n)=>{"use strict";function r(e){return e&&"object"==typeof e&&"default"in e?e.default:e}var i=r(n(72378)),a=r(n(37501)),o=n(90626),u=r(o),s=r(n(31613)),l=r(n(25387)),c={arr:Array.isArray,obj:function(e){return"[object Object]"===Object.prototype.toString.call(e)},fun:function(e){return"function"==typeof e},str:function(e){return"string"==typeof e},num:function(e){return"number"==typeof e},und:function(e){return void 0===e},nul:function(e){return null===e},set:function(e){return e instanceof Set},map:function(e){return e instanceof Map},equ:function(e,t){if(typeof e!=typeof t)return!1;if(c.str(e)||c.num(e))return e===t;if(c.obj(e)&&c.obj(t)&&Object.keys(e).length+Object.keys(t).length===0)return!0;var n;for(n in e)if(!(n in t))return!1;for(n
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7852
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.941247252016399
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:J6xNidaMY3w12NnwHHq+budsWZNYX99KIvRPEq2XTTTq8x/4dWaemMSPl8KKju4C:Ex4gM4w1RHq+bbtUIxU7x/52MSPlP5Nl
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2398D5CC7B22D14BD16F107A95351327
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D0AC528BED1D576AACAA902E5290C020B581E9BF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:96F968F61EB3E9B62BC0CB95CF4BC6F6E01E96F492F69688FCAB6403D23802DC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5AA380BD42E8A022063B51035618386EB7B2B8775C18F5B066226B8D23B79242772410CCE016007186858AC44693282A4B500F0C783A74E37B729B51EDDD3AD1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................E...............................................;...........................!1..."AQ#2aq...$BR....%CSbr....................................5........................!1AQ..a"q....2......#R.BC%.............?..V.#B....hB.!G.'\B8....P..s..}hB...hB4!z..Z.F.t..`..e...o....9..9..?m...@v.|'.~.....?..\0..."......I.Z.~.@J...:}...Q.....R....g...UQZ...bp.3.....wd@.YV.Y9....b...'H,p@!3.+....h.i.Z.6......J..N.J.. ....P.M<.i..t...q.'....J,).RSH.cB...K.=.[.K..n..j......XNJ..'..........QE^../.....kS.....5.ct...........g.A.?.:..D.8...........].\.-..(..q.T.df..p..<.2..$.D..;.g.rr...;........&Zv[e.H[.......E.*........8\k.._@.@'..=.....G;w=....a....So.~./..5g........F.6..(.F.m.....:..iq.;A.r...<(...3......!z..k.mG`,.T...L..1..Y'.....2.....I.:....Sx_1`.1....?.....>.I......j.6\w..RCt.R.'.J.Ub.....P..Q'.jCb .A
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpza7f14zf", last modified: Fri Sep 27 09:06:01 2024, max compression, original size modulo 2^32 78543
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):26785
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986934621748471
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:9cT7JTkHbKBskCevUmlWu0Hus3GTewwpYpAVMY:9JHbfkCnIWl3GyvcAVH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8F18E4879FA05F37F325A093F750C7DA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:20EDCD4B8B97B6D242E4B35692AE8EEE6432ECCD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AD8B88D08567C109A9462252C516D6881ECA45014A596481DA908A1B73140067
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AB536DB5C533E3331565C807A3FAC710A92EEE00475DF2033E26DC6C9056D3D05C4231944B246B6F6027C5C98231C0BEB739863CE202C81A4DF883CA4E947A5C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/886.e7a20c51.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....yu.f..tmpza7f14zf..}y.T..W..32..V........f...y..nw...*ji....4.I.X$.nz.I....#..9G>B.....|.......m.;..c....7o........F.F.^*4;rK.t.*..TI...\..ZK.].h$..?..\...>.%....V..*...RRi.-%-.O.=0...K....=K..........s..]W.Rh...%uJ(...|...e.R...O..o.F..]...G.~\O..z%}pM.GI...G.K?.....l.=K.e.zw.7-N..rR.n..........`..../.......J..z.Y.U~.'.X....^.%.....ryIB.O=...~..eI.........j.K|].^.='9.E5.4....-i.U-..I...Qn%..l_.."../......TH.....{..K..........K.........T}...M....T.Ic)}...-.?...-...m....E.t9.h.N{...3..&U.%O'.I!m.\.kIu...e...XH.*V?..r...%.V.(..,.?.hu.AX.^R IZ....U....\.T~I.WJ..S.^...TN.D.].._.K.".X.t{RN.}sY];........F-)....=.z.......;...w.T.V.7....>h=..........x..Z..y.W..}8.~J.#./......%/y.mO,.X.{._.......R.M+..w..+^.3..6....?..<.b.....W>..C...r.....e./^..T...$*j!./.%....9Oy..<.)...................?.P./P...Z.qo....x.wP9.K.#...TI.Q.:..b.Do..=.N.J!}mY........./.Y.lY.R.%..>.?...Ki....kz^..|.j...K.YW.b....._.b..o.^VI.+..+.o.._.:..O../.....e.=I.^3N
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15615
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.1162085109015765
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:30QHN4qTSQ2wIcsqOLq5j1oaV4qfq3O8Rnjv/YTK9LrwumGzsC12MHZ0:30YfSlweqOi6cFR4uq0
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F7D1873C343BC36BAC14B572AC0FBDB6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A056B8C3CAAFC690B795A473251DE986D7D5BA3B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:561CEE3CE7C56F84F342DAEEF6D3BE53A01F09375F48F915B006779A62852DC2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0E814860F4DED6F17C179287E4412AAE25C1511132E46658B7244AFCB8AD88111E1C62A764DED63E6C19EF42546D16FDAC8532D981F2DD4188FCC7B9528AC948
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:// The MIT License (MIT)..// Typed.js | Copyright (c) 2014 Matt Boldt | www.mattboldt.com..// Permission is hereby granted, free of charge, to any person obtaining a copy.// of this software and associated documentation files (the "Software"), to deal.// in the Software without restriction, including without limitation the rights.// to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.// copies of the Software, and to permit persons to whom the Software is.// furnished to do so, subject to the following conditions:..// The above copyright notice and this permission notice shall be included in.// all copies or substantial portions of the Software...// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.// LIABILITY, WH
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpimmbdts5", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 11290
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2849
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.937423372980839
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XsD10LVgPjPrGUpClltzNmpcphqZlMNICt6qFFHhMtRzRu/ka91:cDdnGUUlltzYpoAMNII6yFBCRWke1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0FAAA973D8AE250F4ACA12D3FC6AD594
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DB11F274E2D5F7158351CCB1654F73095A102B1B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A09C77BEF00DC2CC9E32E6C67190226D84C1975DD9C9C95683B2D791D1FCF106
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B00B480977F1FE34F80664B087673E77BDC74110528D6F654543E9E88340C75EF314BAACD465215E65ECD6B036B6B317A0B71D641ACCBF7C61F7B4D67FEBA170
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-video-player.7025a467.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpimmbdts5....s.....+.......[....h..Z...,>.D.!0*j.......1...{UW.2...........UW........M$.&.W..X.X.l]..@....'a.+h.?.s .uDK.EC...L.l..8.j.=..B..L.......<.+I.....B..v..$.='.L!%...UU.T,%..KP.......$...}a.,.!..s..]..p..l.....ig*!.....K..].+.%..m..-*..)..hk.I.@E.h..)..KT....,..x.'..(2.W}bA..&.T-...-....$?....gj.g.r..d.....Z.3.F51C..n.f....jzeV...C6.j..+.t....b...mTf......+....m4./..2.......1..'..H.fY..hL.......2.......E.p.\.{.GMAn?.n]9....xj.F............-..HE6.^.8.?....A.........8.....c.....g.V.8/.uE..Nq60D..@h..x.?.IR...*..V...q......^!_.\BnG.T.O"..#.....2..9.P:.riO_.;.].u.Rk,{].Tx.`_+...Xx.`.b.Ki...{a3..(..O..gq.....:v...[c...K...W.....xrd...!.n^.B....%Z....*.vo....k....i....y~eA.0...3w<.n...#....c$8cSB.(.MC[.1...T...............8B..A....Q.k.Y`..a...*./].v......K........+.J....i.Y...kF...'.\.....fZg1.P\.x0...K....YE.....(.......FpZ.NL!..=......i...}..>...v.l..n#.H8.n..%...%F...tP,b..k.a...`..^...=...V.J...._......\H.}..xL...W.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5240
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.080366186208291
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:IzzKDauhcjAfJ+a4Bf87dv8A87s8QGrFYm5gMU3hZT3hxq5f1aED+EZVX1zDhv2Y:JcjAh+a45858A8A8QyFYm5NEhd3h051/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7EB6AF9C5060833FB2823ED17E304709
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2FE23EA6DF5B1FED59B4AF51B6FA5CC7BEC5DDD5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:01A5F4CF93FA3AA2E2101DF5FC551A57AE4681A43AEF9B5B6E8A90CCB78EDC4D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:50DCEBA96E765C47C6F5B700C08B8E4E170F46678F990518CC1CBFCBFB984A0D47318E4DB6C18E9C86078F80BBED0B82C4C178A20DE4596078DE5DA00A967918
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/calendar.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.fc-calendar-container {..position: relative;..padding: 0;..height: 360px;..width: auto;.}...fc-calendar {..width: 100%;..height: 100%;.}...fc-calendar .fc-head {..font-size: 12px;..text-transform: uppercase;..height: 30px;..line-height: 30px;..font-weight: 500;.}...fc-calendar .fc-body {..position: relative;..width: 100%;..height: 100%;..height: -moz-calc(100% - 30px);..height: -webkit-calc(100% - 30px);..height: calc(100% - 30px);..border: 1px solid #ddd;.}...fc-calendar .fc-row {..width: 100%;..border-bottom: 1px solid #ddd;.}...fc-four-rows .fc-row {..height: 25%;.}...fc-five-rows .fc-row {..height: 20%;.}...fc-six-rows .fc-row {..height: 16.66%;..height: -moz-calc(100%/6);..height: -webkit-calc(100%/6);..height: calc(100%/6);.}...fc-calendar .fc-row > div,..fc-calendar .fc-head > div {..float: left;..height: 100%;..width: 14.28%; /* 100% / 7 */..width: -moz-calc(100%/7);..width: -webkit-calc(100%/7);../* width: calc(100%/7); */ ..position: relative;.}../* IE 9 is rounding up th
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6261
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.778738001113269
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:bLUwgRPsftNjaBpgf2yGHKtDGlxqLBKhYv15qbqP/AWEFyRV0HHbOasUXYzqkX:bLdUsfXuBEvdslSt157I1BH7NuzrX
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3546999A38B0025496A9285AC1941E1D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E46845B588BB736707B293F1F51DAD84793BBC75
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1860BCD2B069301A027ED30EC0497DA436E71B58BE3446C1F51CCF8D404D6BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:32B834C57A6F49B7178DB492614A723092C8883AC00B3776D8297D0864F595210AE37BE34368DB8F8F8F6A2DB08A04A7105985640976454F87D334E75D7CD0EA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/10/1633027000701.jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................".....................................................................................................................l.ZU.^.."hofJ...M.S.y.P.w......e.cz.a....)j..p...T......^......\...Z.H......y8gz#z)..j...S...~...5) .......a..7....S.........E3.z.o.a.m.kO,EA...!..j.-..>.E..u....z.w....&.b.......P..;l.Q-.YZ,.h.VS.....5..w.c.g...^.....g....6yx.8u.k].?.. ......o_/.....8}h.~.. ..w..oE..V..~.}..;G?...'....R...z[X..]'|..T...m.)...:.......d0...bT.wI.!0....................................)..............................0 ..6p#1@................\..i.kvw.Oo/..m..x"y...C.<.;T0...[}....W.t.Qv.~.9..v..`......k...8.z...G.s3..F.u......."...M...)....g...};y.~..5f.......)X..6..P2t.>....[...K-qtP..RbY~...U.H..#:......MW`u..\....t.......z..R..b....K. ..*.......b....x.yb........._J.Cv..$.-.W.............c.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7050
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.874454978201806
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:ieMiDndR1jps2Eu+WRKLA7xXPSefy2rb8bRB:F9OL2KUlPZyqb8lB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9DE043B29885EB5D85339248B46DECE4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6477952BC0FC705C82794BC0B2F220DCC8269E3D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:107D0ED543946ABEE0D28C3B972B6D75EFC1FEB7DC332403C753121EFD624311
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:955BDC47FB738A49CC63FE0035874E28A3FEC844A6F39BD9610C0DA820017F8881090A6057CBD423D4206DFE5AAA164B54242F5E02A959AF7CC264E1C0F4AADA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................".......................................................................................f.V'......U5..Mk0.m.....u...b....X..s.u..LO..........;..zd.,..D....U.t`.8n.6.@.J....].^,.l.f&..` .D9.....I..^...T..^>.....|.w.....-YMn...&b`)...tC...9.._../...4...&.CW&...p..4.......p..wD.;....s...<<..@s.-~?LE......&9*3......W..Si...f..O.........~.3M.9..}|...t?...K.W+.0.=......N.Y3..O.........O.Lw.W.tC....x....K.G..``?....6N.....L.>.[F.....D_..E3}0......;....HFJ....x.<^...z.).Y>.7.....x..=..UW..v]/-.C.`]T...Y.u.q .....e..........K....l.f&..` ...1.gL..h........u.`..3.K.&u..p.............m....{..3....F............'...@........y.Yj.z.....0........................... 56...7.0124.!3@%&G............Q.....(.`N.\B......1.+.GC0...3...+C0..dD...n..Ws+..4...U0.."(.....#.IO.f...8.V.u.N:...3y.>a.x...l+wC..s...!T
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpjrzj2hjs", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 3120
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1485
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.853699005205722
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:XKCMauj0Zkf4BIHSZXa6WoV/yHu7n9kDF3bB6qrOSTE9o+mByHwb5GCw5z4XbUS5:XKCMauj0ZW4BI2RWm8N6qrOSTE9o+mUW
                                                                                                                                                                                                                                                                                                                                                                                              MD5:370BFDD3ABB361EBBF4CBF6DB7736F8D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7BF54C43FDE1343B1E2F01A2F489E0051A362B89
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:636C0BE0C203AC1E3FA3F0D2DE4E47C8937AD5E5B34E3717D3E6382C60D0B97C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:35AEDD37D399BB7500805B6219807177E113305F7D5DC6E3EB3BFAA4EFDD8B2A636E0490F4B2582EAC2D4686BC1BB628B23A6B5DA574E6A1E59927B499742AD7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-billboard-ad.2a41c5f0.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpjrzj2hjs..V.o.6.....c.B..E.%.Q..i.m..K.fm...H[.)J!);...l.N.....6..=..=..U...Q<5..qP%).s.(.91.KV.[.....'....zs6*I:=.*9M.g.|.W..........Jg..m/......A.;.sL.......$v.I/..Q-........{]..w..Bj.......b..y.^..c..,&I..3.'..5...;R.TJ:>..~...l..b..g.._..1.[~../...:F.1e..?..y.+.d....~..f\P.d|..K.n..E6F.]U........K.../..`:..y'...^.}........FQ+..n.M.....k..:...(l....Xc./.=...v.....]a.......A...k.....<..2.;......*.b.fL....{.t.K...a....QA..s;..m.?.z....D..b..O:......A.bi.~.v\\..a.5..#.a..A...BZ].xf'...Q.(A..o.\.?{....<=1...k.'.*.:Q[.....z..4...*A...g.o..N.?.77...%.,....S.I=d.........J.d...~:.w..y....,...d.^....q.....v(.e.d&J....1.o.........%.....>}7|.vNo.........0M@D....c....9..S............!:.."I..'.#T{.&I......V~....[....?...d.....n..s@.."...M.s.s.i.M<.&.4..8..."/..Vi....h.F=J..v.0.:...Lm..s`...+..?...d7*...j......PV..P...|.F60r...7..F1[.68.s8E.S.p6.K[.@s."..'.9.F..y.:...=.k.Znf...g.B.....T.v-...t..m.x.q..l...(...4x}..O.|.EL.M..'2..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32086), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95790
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.394132126458497
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:EPEkjP+iADIOr/NEe876nmBu3HvF38sEeL8FoqqhJ7SerN5wVI+xcBpPv7E+nzmN:bNMzqhJvN32cBd7M6Whca98Hr4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4DC834D16A0D219D5C2B8A5B814569E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4FBE0563917D6F6289E4E1B4A0A8758E4E43BDA9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:91222F96F34735EBC88DF208017E54D4329B9202E3E52367FB8B149698A1A5EF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FBEC4785A21520FA623D1A151C6C8B64BAA1321AC6918A127BCFC22E49EC2E3BCD161AF9C237BD5C70BC4046EB12CF434563F86CBDC9876EB67FB2DEA87034B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (754), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):754
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.996986043161646
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:oYNKO3eK7NKOdfdPIIIx0DsV6VKkvtVaChEzWbkfAsGg8KU8KOGCrGRg5HiL00Rm:owzOKRzdfdPIIIx6VKHWEibkfVwSvprF
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AFB55C29BDBCFC262D9FA56743572CAD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D4B6CB9DF2B1B5477CD968FB05CF5FAA1D13D6BF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C30DAB20B677F2B13F42A4A04385A3C6D380FA023A4A1C32F45F2996E152BFBA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:458D91D1274AF1448E950803384DA02C7896521EF7DC47AC7735A8A37226B5292EBA33DEF05F72F3AD435E2ECF2AFDF5D79A6B7B91D145A2DE3074B0C80997D3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.min.js?ver=1.7.1.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";var WPFormsElementorFrontend=window.WPFormsElementorFrontend||function(o,r){var t={init:function(){t.events()},events:function(){r(o).on("elementor/popup/show",function(e,o,n){o=r("#elementor-popup-modal-"+o).find(".wpforms-form");o.length&&t.initFields(o)})},initFields:function(e){wpforms.ready(),"undefined"!=typeof wpformsModernFileUpload&&wpformsModernFileUpload.init(),"undefined"!=typeof wpformsRecaptchaLoad&&("recaptcha"===wpformsElementorVars.captcha_provider&&"v3"===wpformsElementorVars.recaptcha_type?"undefined"!=typeof grecaptcha&&grecaptcha.ready(wpformsRecaptchaLoad):wpformsRecaptchaLoad()),r(o).trigger("wpforms_elementor_form_fields_initialized",[e])}};return t}(document,(window,jQuery));WPFormsElementorFrontend.init();
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 400 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2286
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.402602526742464
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:pmikHhcyZQLhKay1zay1zay1zaSZBILdG3ntjvL+3TWDJ0pAOdLUWc:IhcykoamzamzamzaldyBvL+jWDJIL4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:346C38F90D96F1D9DB36251CE8294732
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3F5F9C087666E9935F6AC3956EDA60BB8950C7CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3246CD120F6BBD9F912E6784A043BF04B88699DE08098F644B4800ADEA0E1529
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8E5CF6E14F9D70AC74AA326CBC4C7A943A44C37552DCA4716EFEF504DBA70D97BCC7CDFBB44E44EEDDAAC047941F657ADB69DAFA38FEF716C49ADE63F304247B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2020/04/Kaggle-Icon.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............a.....FPLTE ..!.."..#..$..%..&..'..(..)..*..+..,..-...../..0..1..2..3..4..6..7..8..9..:..<..=..?..@..A..B..C..E..F..G..H..I..J..K..L..M..N..O..Q..R..S..T..U..Y..Z..[..\..]..^.._..`..b..c..d..e..g..h..i..j..k..l..m..n..p..q..s..t..u..v..w..z..~..~.............................................................................................................................................................................................................................................................................................................................................................-.....bKGD.df.n...VIDATx....s.....TF.R....!..l.%......$D*R..M..).......1...o.^..y.y.....M)...................................|xM.......f.6.`.tkz..L.O....f.t..h..G.A...A.A.A.D...D.A.D....A.A.A...A.A.A.D...D.A.D....A.A.A...A.A.A.D...D.A.D....A.A.A...A.A.A.D...D.A.D....A.a..2j./.j.)...2..V....V...7....d..H........,.y..)A.\..d..3.D{|0...A.X..p..3...0.......2pA
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9526), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):103680
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.378990837198901
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:a9QF0iWbyom5vsr7yfsgwFV1Dl/1DlZVLoSAW3XJ0zMzkSTgjN+1emFrO5dXg71s:aWy1/Dz1PpFFBnD4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F4ECDCC4C5DB695F38D00C075D61A981
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:30203511C3A977D5288A337DC24C4914F1F590FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3D505EB1829E36D0AB6CFB878C9595074388EAF6D5D0BBC3FE446C8A2E54B118
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6FE5A16B6F3A8D8A2C25444ECDE1F72C0A98F3BCE9516B81C18C11B26C315718FC0C86A73937BCCBF47945CA59345C05A0400100D8BB82E991EEA6062501756D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......function RegisterSteamOnWebPanelShownHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "visible" ).....f();...});..}....function RegisterSteamOnWebPanelHiddenHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "hidden" ).....f();...});..}............function RefreshNotificationArea()..{...// the new way - updates both the old envelope and responsive menu...UpdateNotificationCounts();..}....function vIE()..{...return (navigator.appName=='Microsoft Internet Explorer') ? parseFloat( ( new RegExp( "MSIE ([0-9]{1,}[.0-9]{0,})" ) ).exec( navigator.userAgent )[1] ) : -1;..}....function checkAbuseSub( elForm )..{...if ( !$J(elForm).find('input[name=abuseType]:checked').length )...{....alert( 'Please select a reason for reporting abuse' );....return false;...}.....CModal.DismissActiveModal();.....var params = $J(elForm).serializeArray();...params.push( {name: 'json', value: 1} );...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (50996)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):51181
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.7176527917108935
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:oQa31EzKOSd6lGUxPfXkQMT/mMcj3wbRQU9nQzk:oQrz706lGO/BMStsKU2o
                                                                                                                                                                                                                                                                                                                                                                                              MD5:56240F22359B3931EA5B2899DF861172
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7A98461EAD59485965E4554FD84FA8984B006D17
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:97F688E0DE77270B0752E7EE6BD9EB6E3AB2E3CA2BCD4ADE9A1CA9DC75E273D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:30B190C030D1DFDA71B461E932343853F46BF20D482DA1CCA5FACAFE1D7842E3B01BFEF12C59F7AB4629F8B3B0C21B924846B50B636E83777015C004E58C0954
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/fontawesome-all.min.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * Font Awesome Free 5.5.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-lef
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20370
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.866783199326426
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:f6flJkmEl/bR+R+JXubd2qevLqCtYq9zlsUZoUF/:iTkmvbdXeWDq9ZsUSUF/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7055B799A7637ACC3DE72362FBD68B1A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DD522E1A56734313E15B2DCEE940CBB617866DD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F4AB4FA4A1BDC6C114D8B454FF5F37ED9DCE2719163B50E4232CF2060D5DD346
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F5DC058BBC41EB1DBC6716B4E8E0DC50446674DC1FC57F3A2CE52F785B42D7C13176118487BDE17C80D63F7AA3568C48D4155FA9D3B983D29A1049F7AE6B271A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/jquery.calendario.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * jquery.calendario.js v3.2.0. * http://www.codrops.com. *. * Licensed under the MIT license.. * http://www.opensource.org/licenses/mit-license.php. * . * Copyright 2014, Codrops. * http://www.codrops.com. *. * || Notable Changes ||. * Calendario gets more flexible : Bo.. ..bel (https://github.com/deviprsd21) (https://github.com/codrops/Calendario/pull/11). * Multiple Events : Mattias Lyckne (https://github.com/olyckne) (https://github.com/codrops/Calendario/pull/22). * Flexibility In-built : Bo.. ..bel (https://github.com/deviprsd21) (https://github.com/codrops/Calendario/pull/23). * Now with Time : Bo.. ..bel (https://github.com/deviprsd21) (https://github.com/codrops/Calendario/pull/25). */.;(function($, window, undefined){ . 'use strict';.. $.Calendario = function(options, element){. this.$el = $(element);. this._init(options); . };.. // the options. $.Calendario.defaults = {. /*. you can also pass:. month : initialize calendar with this mo
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmppumykdit", last modified: Sun Oct 6 22:10:07 2024, max compression, original size modulo 2^32 528
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):397
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.535915907333183
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:XRg6lhLFv22+X4ukLKqmHQVJN0jA4QcElWlgKNFJRXl:XtlhpG4Gd7A4Go1NFPXl
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3BBE2D8A5B2C9F9F81C1E55D1B42CF34
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:07EC6388C41565B554077804538189643D269EF3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6039BC4183D97BF3DC0F27633DABF078CA6203E76E138FA0A361C57AB5514C95
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2EE8651F40D2C8C6517E00BD4798C04CA85B3E87A50C2A9C6384963B20EDE4D3E2597564D1B06D114BC26DB5C9FB656AEDDC1A2D442F7096D1C936C39EF9E61D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/7209.8a002204.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmppumykdit...Ao.!.....[..H.`..]Q.I}..T..D.,+Z..P.....Z...l.9.....`xo......#. d...qZ.>......._.'.......u).W....5..G...u.N.=.:.g..MG|...9..R..k.XC,P....].M:D.....z..e...NuP..M..#...p.. N&...hB.s>............z...g.|....y.1..5Q..zwe.<......4..%..mjl..^2...0x....J.~..@.s..{hC\.V.w:9.]-....Sy......IL....z{.Y..7w.....&v......:...=....d..F....{.[..w..|4.cL.^../.2q)....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.632965073714564
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:Hn8ohkb0kYG+:H8ohkb0++
                                                                                                                                                                                                                                                                                                                                                                                              MD5:77C0636DFAEF4DCBD47B653E1F0FD379
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7AA1987BCC807C40FCE559B94309EDFCF4B43989
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:18DA1F556FECF24AA001EE4954F12E4ABDB305D877938EDFD3341A67E4879893
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4E465CAF3FFAFA1894DD28E5811B049F5C23F011373DECBA0B2DA2D09355FD9756B5F145CC866AB936424FD956F0A2BF6A09D93112232E53C2F8EEA738ECFA27
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAklM8N0C8bUthIFDb2Fgw8SFwkAFxDZgZGnwRIFDVNaR8USBQ2lkzYk?alt=proto
                                                                                                                                                                                                                                                                                                                                                                                              Preview:CgkKBw29hYMPGgAKEgoHDVNaR8UaAAoHDaWTNiQaAA==
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9656
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.302542185584547
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:MIpYSNYyYyryTyuyOzG7pY9nt6xgfHant+T59yQqAi1SB:UCKB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:892D2FA2A5409607019F0B0221960D0C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D6A7AA27EF2AFA98B2C964D87A3FC391FE366C54
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:77B882530B732967C21DFFDCEB60F1442AB8832BA8BBF558E1333B0AEA21248B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8463B6757142F652790638B1851AF9FAB2C6F14CF3C3709A40E78B43888E9F35B837F160CF80597C44D76999141831180160C72799C96C7E7AAC2AC2D810ECB0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/api/masthead/v1/masthead?market=us&language=en
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{. "header": {. "navigation": {. "brand": {. "href": "https://www.spotify.com/us/",. "alt": "Spotify",. "dataAttributes": {. "data-tracking": "{\"category\": \"menu\", \"action\": \"spotify-logo\"}". }. },. "mobileMenu": {. },. "nav": [{. "type": "premiumDropdown",. "parameters": {. "text": "Premium",. "items": [{. "type": "linkAndContent",. "parameters": {. "href": "https://www.spotify.com/us/premium/?ref\u003dspotifycom_header_premium_individual",. "text": "Premium Individual",. "dataAttributes": {. "data-ga-category": "menu",. "data-ga-action": "premium-individual". },. "subText": "1 account - For one person.". }. }, {. "type": "linkAndContent",. "parameters": {. "href": "https://www.spotify.com/us/duo/?ref\u003dspoti
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1969
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.675789333105681
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Sp7ipSMs1DyYYAkBRreTFSwvBp0YIvobNFf1DRXXj1s/rjpuwjZFAVV9ni9FKZAe:wJDwrGv6w1DRHj1KrFv4VboU/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:844410192457E610FF309D3541774554
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CDA2C41F030452597063B653FE40C686ADFA434A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B911D5C76A6903A7767085F50057B545D3D83347DB6E72F943BB0072BBB7F3FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ED046B759FA2A62133CB75DDCA074BDA9AFCF2EF73718F2FDA48F5CA786BD9B3C02D804D4A4F91312CBFA9D692144E37718A3F15A3FD899E227FA800699220C3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@............................................2..........................!.1.."A.2Qaq..R.Bb....................................0..........................!1Q..A.."2q...ar................?........=.Bz.).......@/....mN.2C..B.....@........P..P..P......t..Kh.`,w'.......nn?|\..J..[...Q<'.h.{TZUf.J.S.u...I.....P..P..>.z..L..JP.=I#..p=...$.2.$..J.iN..}..{X...b.q........m.Z.*..+...HS...J......I^.._n....k..H...4h......%].D...`r..@W.x...I..d....h.[l..9...S..T..z.Q....1@F....;..o......;k.....T.T.....AA].#..zSN.....[.S.......0....j..9..V...l...eB.O.{Q...%.M/^.....kc..).....E..*s.w..8JT...@.#..r._.-zu.XTQ.~....2..|..j.7......b.n>.^.....[...l......9B..%$...t..-V..X.x....e.....u.N....R..$.% .@84..l...j....6.".KO!]Y.0A?..A....>...V.n.;k...B..M........(..9...@B[M......h<`HfW.N:....l.o.....q..G=2...oW
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpfkpwfqux", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 2760
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1365
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.866275849861912
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:X3Aru/ODj4VbkK8ux2CrU3XQeDbQfrxJ8+5hVQbe16ZGRfHNwmXS9a:XwS2DUaK89XbDbQo+b6MRWmv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:25444715F0A5A2965CD95E1661142134
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FAC0F1B43857059B794D67648040A21CCF3E24D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:238CB4E5DD2E0FFD4E906820AF22CAAF6186ABA3555414830CC3E7BBDE5DBF01
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1E2CC979AE9565A4BFB9D08CB08B1514AE100892D6C04F2CA7ED7B623B8333ADE1F2A1169519452218B8DF1547FC2DE483373FF152CD6F13B5922EDC98D611A9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/7153.3d8293bf.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpfkpwfqux..Vms.8..~...:7..oM.g.LJ......vZ.!....]I..\..[...]o:.}.I.Z=.>..(.....A...,.E c...R...-...~8.(........,.{........n..1.&,.t...v.uM..v...J.>.%S..*..../...7.O......<..8."S..9...].[..a.PU.;.G..l.u.k..v.....;.z..<...a.i...f.A...n..".e.s...VG..9..X.J.".x..g..~.f#_D<8z...E.\u/_.i.j}....|........z..|..e?]...^..+T........6~..%..YU%...>.]...r3..]..N9..^.n....A...."N.v..;.#.....W..F..I....q%y5.S.!...oV.o.5..4.p.6..L......(...[.d =nd...^..e.....8..u)..d..F.o.,..^....p.:M......4..A)..2..,..B.....Z........Lhn.....".M..]........P.. |.l.......KQ.F......W...\..F.....i....1..."'......qM.A.).........=....&q/..d.........$s.O...(*I(.*.......VN.U.....'G.z.....a....-.....2..v.G.-.. ..Z.....Dti..G....}.1.+6..=." ..x..d.A.c.F... ..4..!......p.nC..M]..]E..Ef/Y.p:e1..#.}.L..e...m}...'.V.po.4.v'H..~.T.$..C`..}.NCv..A.......A..........y.w:._.&....b..Z..`...............m.4.u.')7.sS.D.I.....Z...S.y.z.2....8Kz..$....1.:.\.W.....R..]...y
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):78840
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.022413301778022
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15643), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15808
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.486201791328959
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+Tw+16SDO7/nEuztHJVJ45Wz8wac5oKM7TEtEuhlemCm4rzE8swGOtsOrjDPV1pE:N+DDK/rfEWzQcY/EtEqDgrtVPt6F
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B653334A4B2067728BE5E7C3652E72D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:238A3F0CE86B12DF3033E4D73E3DF5351C717B64
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE59EB9314701193FD5C8EE3DF10CDC7FB2BE35122CE01313EE98626DEA6572D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FFC4C46DAEEDE523E9E667F261AE0430D8FB5217A5187B772F7283DB2F26B65AF3ACB4DF04098995717BEA5438E49B6BA9141AF2DA41B04AAE21A4A6B7530C91
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~d6e1df551.js?contenthash=16016e18201c84641b69
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7121],{33645:e=>{e.exports={Bold:"_3cln317VYhwhE1fSeMCG48",Italic:"_3TPGDj4kc0QGKvO8FJmGz8",Paragraph:"_3lnqGBzYap-Z2T81XBiBUU",Header1:"_2LYsFAwy8wdRJQTNJOUcsT",Header2:"_6-VR2WCBCDupCcUN5INQM",Header3:"_1sGnlGwCeaGUp63h4Lx-pU",Header4:"_3VHY5vmO07MFpoOgTB9eOi",Header5:"_1Vk-9-C_y-lBA5ucPl6t8X",CenterSpan:"zCnp-VELUMybbfxOD-ze9",SmallText:"WBzrd438Bd8Z3J-j_iglW",Underline:"GrhFWtBdrSZP611s1UqqT",Strike:"_3pK7sh9FYdigMXxcUVI4DY",Spoiler:"_3kRr4bh8twnlt_7wcEFZr3",Revealed:"_3g1-8c9NBcNDwW4-6x1pM6",SpoilerText:"_3r66KOH_Vckmfps3XUOVrY",DisabledMouseEvents:"_1O62-3Y03GsnA0709QyJ_O",BlockQuote:"_3MQ0Cuf_h-nZ81xIubg8rh",QuoteAuthor:"_1MzmaZcQPMRfrTHs3k0fIZ",PullQuote:"_2kA0eAmv8ifh0zphoq4ntM",Code:"_2ODaX8lO7DKLKke76c2Wya",CodeBlock:"_1I3OP84ayrCIMuBrCrkosi",List
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (35097), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35262
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.511058864020822
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:FWVAUJl3sVGZHB2L7eHF55zIls0ULAv5qUvvv8RCzMDC2dtP1NtXmKvC/FHi:B1obOsDLg5qUvvvm5RLXp6tC
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E88735D6EC9757C42A51ACC0AE691EDD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A065804C221CACCB69396EC6BE87DEB0989F20CD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:996CEBA3854D9F16967FD9F16F7BB7B5461CA1A13833B7E4DFAE21EE8AAB5D35
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:37CFCFF6287D6EE9B37E3CDD1C315E4F3D6B29FF6AFA740245AE32BB70FF66A0B4B4C185985E785391FF8BD9AA16C93C6BEA2BE2D94172819934E56D5592EAFB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~4b330692b.js?contenthash=7d874d1157c1ee4ebb08
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5263],{15799:e=>{e.exports={"duration-app-launch":"800ms",GrantAwardModal:"_2ilpH-HpvuSm6s5MWX5bA-",Header:"_2_vbZB-J_M1GH9js-PXnEj",Title:"_2yJ4jvaS0kUJdPVIPR_gld",Description:"_16dREqlIrGflPfbNtLGdJh",ButtonContainer:"JYQgsMzgbFLgarphirEoQ",Button:"_3M92hj6aELzceURcKR7WFu",Selected:"Efo_8muMPNLjjSbObMuDq",Disabled:"_3k_TnD8zygLxN0YOdqn9B1",LabelCtn:"_3jka4zmfNL8_t69ZkB-JmU",IconCtn:"_1fdGEFL1uEyxjfiarnOXI",Label:"_2iEkqauHWZiCAOo0cWqnPP",Points:"_3k_jxlKBddOAxgSknpHNTq",IconCheckMark:"_38WUBpAcqEe6Neu89Kri9T",Footer:"_164mmLkSJ91cXzABhIrlZq",Left:"_1v0jLHAK-8P4IONBwuF4kv",BalanceIcon:"_3VvvB-r8dZsAaPGZ2nsi1A",BalanceDetails:"_209Gyxysjz0vcGVVWuh_Xc",BalanceLabel:"_2u9RZJXJSDg3e-J_EX1exE",BalanceAmount:"_1O3FSoJxkQYLv1MB6H7QNy",Right:"_1hgRCff96-fQY4zKEKUka
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):443676
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.566034209816518
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:I+rCE+jbwv1aWgecvLHorHF5eo7BbKXTuwa:d+jbwdaLvMrHF5f7MjK
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3523E2770C561AF3A610004665353A8A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:962C3FB4190E8EA9C0DD79820AFA77B987C26462
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BB2E6F4E424F2FFA3E888BB4A5BE4E04075CA8F17985DF8A26B205DDD5682AA8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A121B3CF8081CAB1CB8D1734B701AD72099D5D878C074FF52BC44FB14C2370DE8E22AF7EF3D9D116E215E3155F2FD2375398C204D950F2100AE58BFF8F68531E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~c18a43282.js?contenthash=feee930b3ff4e88ffa77
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9638],{54599:e=>{e.exports={GotSteamDialog:"_2Qusm1gosCAtAqLKo5hioQ",DownloadSteamUrl:"_10lP7BWsYbhm_AclLUpjRi",GameName:"_1_uzwF-1oILlCEkcaApC-n",Buttons:"_2_Obm3_emYUZKMgT1bdKgG",Button:"_2nVaF4foORFEq78yZ3A7yA",LeftButton:"_3WYyumzIcbu_0Zysgbr4_h",AnswerText:"hCqVo4reICITJSgSg8g6t",ActionText:"_2s5NsgqEDdI6nKvz-9YFa4",Footer:"_3OKQsxzgQZkt2GtKz9679g",Logo:"_2AEA_k1tEcjAtTL7-Bnitk"}},35111:e=>{e.exports={"duration-app-launch":"800ms",BannerContainer:"_29jK3MyNRDW7PAcrm59l_O",BannerHeader:"_3yxJH3baj7mwTTYzBIyi_Z",BannerContentDesktop:"Cek1s5Ixk2xYmkqjjESD0",BannerContent:"_2dGPTYWTKq3CirJwPXKw2b",LearnMore:"_2gXzKgnqPNSUzBWEYvQ4OP",DeveloperBlockLinkDesktop:"_1lpfU0ZtNKyd69pGItpBIh",CategoryIcon:"_3qF711tcWJEMKEv_r_S2tz",LearnMoreCtn:"_2IcEuX6gnbktAOaz9t0d
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tr.snapchat.com/p?pid=03e794ae-eeea-4c1a-bdb0-ee8e60c6150f&ev=PAGE_VIEW&intg=gtm&pids=03e794ae-eeea-4c1a-bdb0-ee8e60c6150f&u_c1=e4cff7de-08ff-4693-80d5-1fad0acd36b2&cdid=%40-d9d7905f-e0f3-4702-b4a7-7ea72b464663&u_sclid=0f22604a-0095-47ef-95c1-199bf3c26593&u_scsid=2ac651c5-e4ca-4546-a1e7-82431c707936&bg=false&bt=1d53c387&d_a=x86&d_bvs=%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D&d_os=10.0.0&d_ot=Windows&huah=true&m_dcl=4158&m_fcps=2644&m_pi=1654&m_pl=0&m_pv=2&m_rd=7321&m_sh=1024&m_sl=7241&m_sw=1280&pl=https%3A%2F%2Fwww.spotify.com%2Fus%2Fsafetyandprivacy&rf=https%3A%2F%2Fopen.spotify.com%2F&trackId=0ad092c3-ddbf-4ac8-ab8a-40103dd5e154&ts=1728255327968&v=3.33.0-2409301510
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpsz_y3_4e", last modified: Fri Sep 27 09:06:01 2024, max compression, original size modulo 2^32 85957
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13222
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982559170407469
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:j7b7xoINMccU6Gsdg3+A9SMW9cRSX3jgDatTCuRicvfQfcSTbtOMli8iYsoo1Evw:j37Bi86GcgOA9JHRSDz3RicMTRyP1ld
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7254C222C5EBAABE81098B3D23C6827
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CDAF8680C54FA1D390167ACBC035930EC017E653
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:19214C1858FCB4702D67A01BC65228FA74FC607E9EE88999C3B883E8DBE3A2AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C56A04809228ABD65E09B17DA99B7319C97E258B4B4AF3BA32F96A3BB9A495B9CDC0C7DEDD94AE7F8AB42B21AC3BA0356413CE7E6559883FA5DDBF3180BBF012
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/7588.43af4c34.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....yu.f..tmpsz_y3_4e..}.W.7.....H..p...r..B.n.. -..)..iOO.......^'.......V..c;.}...`i..F...hf.l:..L.4.e..VW.MG..*...gO....._=.....o.z0.....O..].w{p3....I<.>...Q..|...`.n:.Y.....wv~k|............j...{{w..L..:....L.1z..>v.'ic....j.....`/Y.x..........K.......`.j:.e.x......'...w...u.Z.w.?.Z.o...q6MGOFk....gG.G........G...V.6M....h..>C..DBm)...N.-...............J.....?:..>.............:8".U....G?..>.w..:.:...v..#..t......M..../G...O.......O^].........5D.Y....n.R.,.9..MV........MV...E...7..+..."1..9+.........6+....\t.o../........u..g..7...M..xwv...ur....O5..../X.............rSV...p.+....OYy..pz.............,B.....S..a5..e5.??.A.^!.m....$...C........b.....b7..Q;.v..^.Tn.PP...:zw.j.h\.....B.=.;.X0.W...t$p....&.I.9......v.gO...^O...N....:..vce..8.?Y...._7~......4..t....,^...~{..w......`e%[.&.l......qQ1.^U.AC.&..u.Aw.....O.C.:.....hx....`.r<..R...=4...n#c.Y. ..'...;.q!3^;...8..]...S..q......B.%.M....x.La..XLi........d......8]....7....D."..2..o..Trdc7.b....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):333607
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.326645232202484
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:bqtLSxOVs/6KnZOb6aDzHWYuYBS7aUM/RlXipt:bwaFaDzHWYuYBS7TM/w
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FA4F00E0CB7380402431C271D5B91AC2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:74BED5B5140B252A79D9D911E2FBBCE688EAB34C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D3C33C97BCDE8BAE7FECC92F35E27A6606C63652DBC443A0D3ADFDC199042554
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2C5FB1AB72905727EB938B9AFB5E95AADE20880B6C890E568D4E5C69E79C924E58F8713851FA6B68FB37AFA0FCBB749C3481B2CB71C6DCC25AB3A313887ADD3A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{9165:function(t,e,n){"use strict";n.r(e),n.d(e,{Base62:function(){return r},Base64:function(){return i}});var r={};n.r(r),n.d(r,{fromBytes:function(){return f},fromHex:function(){return g},toBytes:function(){return p},toHex:function(){return m}});var i={};n.r(i),n.d(i,{decode:function(){return E},encode:function(){return b}});const o="0123456789abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ",s={},a={};function c(t,e,n){let r=0;for(let i=0;i<t.length;++i){const o=t[i]*e+r;t[i]=o%n,r=~~(o/n)}for(;r;)t.push(r%n),r=~~(r/n)}function u(t,e,n,r){let i,o,s=0;for(o=0;o<e.length;++o)i=~~t[o]+e[o]*n+s,t[o]=i%r,s=~~(i/r);for(;s;)i=~~t[o]+s,t[o]=i%r,s=~~(i/r),++o}function l(t,e,n){const r=[0],i=[1];for(const o of t)u(r,i,o,n),c(i,e,n);return r}function h(t,e){const n=[];for(const r of t)n.push(e[r]);return n.reverse()}function d(t,e=0){for(;t.length<e;)t.push(0);return t}function f(t,e){return h(d(l(t.slice(0).reverse(),256,62),e)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (17200), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):17365
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.36571121940788
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+GbOpq1Z4R3mKYeS+V7G8nvomBd63DJ4KJ1JqnoJ39b/bviXaF2Z:Vh1Z4E1eRV7G8v/e394Y1JE+39T9F2Z
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5100D400380E4A1D43E37C642BF37F65
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:815E07556A963CA4D2DF1C43BAF6448A418DA6E8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5DF0D68B1D7D0B52838DCCBE16EF5095305D7F767708A4023356A509E8EA6314
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EC73804D5C23F8D122DC73CF3892C94C7BB21DDC868D3E33F4DFE09C50962C0768A5BA05FB550B145E4C7FEAEC86CA3D25CFA420020546444AA3324BDA5CA39C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5955],{4796:(t,a,e)=>{e.d(a,{TB:()=>d,W$:()=>I,ac:()=>_});var n=e(34629),r=e(41735),o=e.n(r),i=e(14947),s=e(90626),l=e(17720),m=e(44332),c=e(78327),p=e(67165);class u{constructor(){this.m_mapAppIDToClanInfo=new Map,this.m_mapVanityToClanInfo=new Map,this.m_mapClanAccountIDToClanInfo=new Map,this.m_mapPromisesLoading=new Map,this.m_rgQueuedEventsClanIDs=new Array,this.m_bLoadedFromConfig=!1,(0,i.Gn)(this)}Init(){this.LazyInit()}LazyInit(){this.m_bLoadedFromConfig||((0,i.h5)((()=>{let t=(0,c.Fd)("groupvanityinfo","application_config");this.ValidateClanConfig(t)&&t.forEach((t=>{this.InternalSetupValue(t)}))})),this.m_bLoadedFromConfig=!0)}AddGroupVanities(t){(0,i.h5)((()=>{this.ValidateClanConfig(t)&&t.forEach((t=>{this.InternalSetupValue(t)}))}))}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57647), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57647
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.369944308959966
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:sksZSUA6+NWachJVsd78tqRCOfNSuzpvBFuqAtqgHqT+wnGnl:sksZSUAqachJVsdwtqR50Pqg4nGnl
                                                                                                                                                                                                                                                                                                                                                                                              MD5:345BF23E69D92524C4EC9DFA5CEC003D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C16DA00426E2F7F1F77C2C40A29B5A1324ABB5EF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B14168C966F74A0516745C7378E41E6DDA32DB24DEECB1EC49D2A25FB0C96EEE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3A1DA7E83DE94E7ABF22BE780FA2E5950E0280945B7F8B3A123B2B91C6322BDADF6C193A603AA4B2802DF1DCBBC24A6D417D4154608DDBE70F05A863B60997E0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[749],{5737:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(8564),i=n(2267);Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"createAsyncLocalStorage",{enumerable:!0,get:function(){return c}});var o=new Error("Invariant: AsyncLocalStorage accessed in runtime where it is not available"),a=function(){function e(){r._(this,e)}return i._(e,[{key:"disable",value:function(){throw o}},{key:"getStore",value:function(){}},{key:"run",value:function(){throw o}},{key:"exit",value:function(){throw o}},{key:"enterWith",value:function(){throw o}}]),e}(),l=globalThis.AsyncLocalStorage;function c(){return l?new l:new a}("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},4739:function(e,t,n){"use strict";Object.d
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15086
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.8779164838186038
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:jLrVbTvdKvv6J8d6vRvyp0Ue3+WatOLpHT1vHac1B+MtJn3:jLrVb7dKn6ydevyp0UeuWYOLJ1vHaSx3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:12F99E694EB7119A100CB42F1CA7CF11
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2AC2E123FCC8AAB6134ACB7C3A5B12FFF4B42282
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0F31D2EACC14D9E4FF0462210D15547CBE67935D32713B8605629F0F6CF5F378
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EFAD628C79ED8B081FB7A5AD9026EFB1EB29BE056747FD0E532BF2A5DC71851654CB8161E2091A280CF218957B9027ADC63C7A7881F0AEAD34638443619B0404
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$......................................................................................c...b.."b..Hb..na...a...b...b...a...a...b..mb..Fc..!d...............................................................................................................................b...b..)b..ja...a...a...`...`...`...`...`...`...`...`...a...a...a...b..hb..'a...........................................................................................................b...b..?b...a...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...a...b...b..<c. .........................................................................................d. .b...a...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...a...a...b..,d...............................................................................b...b..ja...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`...`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (480), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27312
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.210259569073202
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:yYQdY11bMuALPrz8xw0RzxDr4r3fBiuniY:yYQdI9MuALPP8u0Rzp4rvBiuniY
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7F7BD63BBB30743AA91267AFECC4F792
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:36403D6AC25E2986F263AE869B13829DC3FF0008
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7D73E1FE0B0408A6316796C329C7454EB64A787E6A65DDF1C54F9B98B3DA182B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E0F4BDDD5435CF74A49E7A5AC6AF1348BCBCC11D8B0A1D1A9AFC0A0CC838B140A7D2A585A843C8C7CDFEEEE76FC10920D25E80C9C3EF47079E9FD9CD4398C5D5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview://<script>..../* returns a jquery deferred object, .done() means an invite was sent (or attempted), .fail() indicates they dismissed the modal */..function PresentGroupInviteOptions( rgFriendsToInvite )..{...// this deferred will succeed if an invite is succesfully sent, fail if the user dismisses the modal or the invite AJAX fails...var deferred = new jQuery.Deferred();.....var Modal = ShowDialog( 'Invite to Join Your Group', '<div class="group_invite_throbber"><img src="https://community.akamai.steamstatic.com/public/images/login/throbber.gif"></div>' );...var $ListElement = $J('<div/>', {'class': 'newmodal_content_innerbg'} );.....var bBulkFriendInvite = false;...var steamIDInvitee = g_rgProfileData['steamid'];...var strProfileURL = g_rgProfileData['url'];.....// see if this is a request to bulk invite a group of friends...if ( rgFriendsToInvite && rgFriendsToInvite instanceof Array )...{....if ( rgFriendsToInvite.length == 1 )....{.....steamIDInvitee = rgFriendsToInvite[0];.....str
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):145
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.0754852545415705
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:YBE5VKUzXH2Xcwh8HeRjHUHKHPjft45RCcrNfWY0ABBnRqCFL7ex1OiQ:YgVKsH2Xcw6urFt454cAABBR5Nex1PQ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DC8934A5E236680856AD6921533A49E3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3F736BE075F1E85026BCD3819E4F3CA06865A32A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A734AFE85A5AB6AD16D1D7C14604086751C745C4E416BB75A44056C9385B9BAF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1FAD367E592A62E7239FB9F2D0646A90B194B566630168D7A87FFA36050E312CC1010B3B4231743C8EDD9F44EE4982E7848EAA9AA51DF051B6C8BC090A89C9E6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://api-partner.spotify.com/pathfinder/v1/query?operationName=fetchPlaylistMetadata&variables=%7B%22uri%22%3A%22spotify%3Aplaylist%3A37i9dQZF1EYkqdzj48dyYq%22%2C%22offset%22%3A0%2C%22limit%22%3A100%7D&extensions=%7B%22persistedQuery%22%3A%7B%22version%22%3A1%2C%22sha256Hash%22%3A%2282cdf2bca2ef1a39bfb09021c43081ba45a2efee14486810899f226b0bebf917%22%7D%7D
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"data":{"playlistV2":{"__typename":"NotFound","message":"Object with uri 'spotify:playlist:37i9dQZF1EYkqdzj48dyYq' not found"}},"extensions":{}}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 594 x 589, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15315
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.68100355340525
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:vLTWgl6EB+GisyC25te94jxTrGCq5Ys7qA:j9Z05W4prq5YaqA
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1D68124DBC075F2C0236C111F576739B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C3A47F63CA9DA1787A5B9DDF8AD0BA1339F59C79
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A651D30AF94CBF3550D9D8CFF566665A041DC46D8419FEC436127FCD49A91CB7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7F298DDF9B09D4352FC673315D052DC420D7A0EB71AE33B5354465FB9DF1969D5D9CA88B453F9E05E230BA0C30061AF3B3B3E08B502FCCD33BFB513797F962C9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...R...M......_.=....pHYs..........+.... .IDATx...y.....ga.......L..q.z]#..q_..Q.."nh.jV..D."Q.Q.(.E.......k...FQ....G`d......2L.R.v-oU}?....A...~..=.b.X....|.........!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10147
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.946297512491389
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:pnVHHoHRmL1YTJ3ruICcnHppm3aXsLVZ9EsSpB3ZiEHLFlgR90qSBmg3j9iEFfaM:bH00e7HCcnJpm6SVZzSrPHLkLjSB33jT
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7122216D8668084056410A31EDA17CBA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:14BAD771C284DB12873C25CFBEBA1EABC8BB85CB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F05A29F53AFA295EABF5A597BDBD86DA6E7A807B98CA36B13A23DE13AECB58B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5A9FE562FEBFF5FB4AF9518DCB3ECC8ADBCD4342B97DA595B49A9E9DF2F660CBB3303029ABF10D78B9F1232E07A69C8E2DC2D0DAC7EA84B49690D514E2D49941
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................E.............................................B...........................!1..AQa."2q.#r.....3BR..$4Sb..Ec.......................................C.......................!..1.AQa."2q...R.......#Bbr.3.c....$4CS...............?....J...b.\k.H...Y.A....^V..l...G'..e+*ELJ..2...XJ.....&.5...r.yQ..N.......9.7./.?.I6...6....;+.3.-F.RW*.t.......C.Z.8..........H.TAJ.......4...) ..&..^[O6P...N5.3.....X[j..h.. .....38l..'.(q..'Q..PE..&-...%.t_.*+.......%....to.."...:.(.Zv..t.a..+!...T..8(p..|..X...........=E..N...hO...........&....@.DP..'.E{.GZB.\E.(Xe.....p.z..\.....s....J!.R...I...{..F.GZuM:.....?2.f.y.<d.sT...LjtT...X. .~./lQ.8../)..R.....)9.U...-.....P.OV...*...Ko.i....G..QF...H..>...u.f.....9.M+.#....p..mt....P...)t.....mkX>6..y...v........F.".Z[{.HZ.IW%)...0..M..i..)h..x...wm="....f..8.e...c
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpx_cv43sj", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 16395
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6236
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969021511954549
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:9NL+93TBHrC4zS+PPXiImWM1zJjVdtawHx+m:aVEn+PPyID4zJhfawRr
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FEAAF81D037C2C58436E87067E4FB0C2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EDAAD09269126D38143DC52409A5AA6632AA7DFB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:81BA1037FAF1974B5450559A1EBA119F5B04DE2A90600A5AC86EAA1A8F2926FC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B6FD2671C3DC8705C3215BE01FC4B30FE17F3D9F27A598C3A5A2FFC0B844C5CE4DEFEB67C6341350F273FB27208C4845A716C02C85D1749B0A4DA8AE4BE06DB0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/22.2c3a2b23.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpx_cv43sj..[.r.:.....an..>5......J...t...J.......x..y.y.y.y.y.9..qL...~S5.n.HG.Y..H...Dq.Z1...........x: .S...l..5;^`bO....`....O...?~.W.....z. ..a........4Mo......o3_.....<<..\......J.V.P.MY...B.V..5.Y.....M........hSW...MM....FC@C....P....:...j....VU./.....0N.....t6Yk...m.5.8..k.Cg.........P..4YV..+.b...nd........x'..Y.j..Klr.hj..)....m..$aJ.n.Z.a....Z......O....\Dphu[.o.0>.,.....?.I8..j....L\7..&7.[...fI.f;.X.GW..Qu[Rq..l74S.a..r..z^..G...<.S..w..N.n`?.....^......58.cp...._.n[.]...=.}?....]o.i.z8....}s;&'..c...A.j.9..sw.{..].p...n.A...4..4....m..s.........d..'..(|<.9tbp.=..|.<...}yL...}...\..1...`...N...n..ugpWO.W..~z..4........c..&.o...4...#|}Q......:G.>q....>Wm...|9....O...K....g..g... 5..#hv..!M...`V...n.f.....!... ....y../..8.x.$....o!|0Bto.6.E...1.....tF_>.7./..C.8..$...^.,....?.q..{s..2fL...A..x(..t...Do..n...a....~.>.......]..D.....9....'l.|......FH.a...[b/.\.........^....%NW..D|"....../....".B2.........$..~....[].
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmplc46o_6e", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 46319
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11170
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9785470641100265
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:TPOHFxynKCmT9NOWL4ZHi10QPEm53TG9WbNqU75i06gBarornaIpqvmlXKOOGuYx:TyLynKRf94ZHinJ5VbNqs5BHafvSufho
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E83F8F3D3410F459E9A8B21AC1FD2C34
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FB7A0C9CAD5B702DAA1812A31718178F95FA4586
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:076C7348CE33A55308FB9B10B14AD5573EF843105A90214B5D80E07DEB6B6862
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C605F09C4F1E60D21855ABEC613C1E87EDA0DA0E58FDE0700E0A7A5D0E6EDA3A4FA10E08026EC0A72158EB832E97ECDB6F10F36B5CBA9D7E515FFDCF3BEDF744
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/7271.a3ec13dd.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmplc46o_6e..}i..J...........*..Q5..b..B..=.V$..I .Q..[../.-,..L.}...n.^.I.'3O.<{ffk.M..=...d...z0.w....^0..^y..%....xv8Q]./8.}.U..../...{..;.}.u)H..._e.........p..z.e....-....f......U%.s.}..?...Q..........ls..E.LOr^..<{..\O.7.B....l....s.......Y.$.=.R$u.x/k......WC5.}U....6'..9.)..Xq$....z]..)..2a...U..\.@oY.)f...Z)P.)..S..[\...CD..ke...u...z.sn.h...t....TTC".L%7Y.....5...|..#.......d.i.......-._.......... ......%._;+.~..d...j4W..:...).....r....k-9..R..B......A....K..,D..........h.v$..2.....S..Z..k.v...ToL.9_.!.S...,#.........:R>..D...Z..^.....p.+\ .g.......:.c.........".J.&....J.Sw.....+T2..,d..G..US:.}.JK?..W..,FmV..d.!...1..F.G.........#.1z.p.....8}q,....[V.!R..~...zf3 $..E.#..u..v......z|..i..t.5...=.J.....q..:G.....?../....,.s.y.3k4.fs..../_..%.?|....%*]..ML......./".......d..J......Rr2.:.@u#.......W....6....587...U/.;.r...}G..)9!).P.N3.".:_.%.e.L.9.........Cq4G.b8..Fa......./`.J.....)....v=+#..Y...g...\/....G...a...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpw41pbrr9", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 45581
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13300
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9846345967346615
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:DpH0Rn5G2VSYKKErnpqK0ddVEVvkjoZqu6M2YfsGX:h0Rn5GWWpr0dLLjo81Mmu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B3BB5555E38A861E5FE87317564CF25E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E69D8CA0C2CC6D4EFFCAF3B533FF58B6F7AE1667
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F71D0838BAA4FE9158D457932BB173673A1AF4CB874D21899610663357901555
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:24FAB326E802346ECC9858D31A0F31AC04864E248137E24A3258DCAD08809968075D04E47A7FB1C3438E580EF87F7F9BA12F50BC2428B2E994F347CC22B20DB9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/xpui-routes-profile.ce257d87.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpw41pbrr9..}kW.:....+...e.GusO.o6+.)w..-....Jbp..V.4..?3.|w.vw.Y.|(ut..fF3#i.L}..3..3eCU..c..PSYm...u.+>.....9..ak.#.M....h.<.m.:..I..T...;M.L..z{.^i...^...M...0....j..IS._...13.....j.\-h...b...6|...BU#.|6..BM#>|.......w...8-..o.......N..}M}o...iKy8.v.:.Cw...?../.....k.z!h...L.>.\G...l.:...hZ.1..56..o.I.pvM.5.db.}:rm.z.@VsH....OZ.>........g5g-EY....vD.w-.@\.\S..y.....T..Z....u.5Lj.9614z6m......+fx.y..Z661...C7~.vv..<6z...'.d.h....@iS...|MULk..y.6|..G...4..Q.Y.....|.x.G.7.A....:K.A.#.6=.4o..4..{d.#..aS...dp.........2.N.N.R.n..;..m<7.H4....m....l.^n.....v....._.P.N.......A.....L+.J.,.......I.d.....T....S.....='......Zg...7.kX6S..R...b......./...i....m.`..rT...?n..n].....[.c...s.0.c.xv.}..TR....^...O........&i6.e.@".j..C,2.. .@...k.d...t..zS.\..&IO.._....E..<US.d~..J.5....bx..~d..w2.@..R%...4k..f.....hL..p.hI.....}2.....mxC.Q.b.&u.0........K9..r.....t...0.../...2U.\....e.")W..[/....gN..+.[.VKu)d..(4.4..b%..]2.6[o.|..]....x$.tJ.ch
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1509), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1509
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.208542672706807
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ZirP5DUgH9lqV9f0F9oHAoH59oHsoHvaU9oHHoHd9oHnoHKxLpL4toHfoHatoHQ7:2PLMJ/8jylAYgKTZYHPQoLwI2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D8BC8F0B9F07B126FA197DA0AD3F4E85
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:434EBFB55AC867BD569B3C6A693FE2999A553ACF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9FE7E3E901CF1A5F45D2E57CE0C3FC2C2B4716ABC006CCDFFC461AC0F3B82095
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CF0B3E9387F725DA218E52F7866705C0EBA8615445FC631032F342528CF0097513AF4B56B4BB1478E26A47C63E775536225CB0281FF545382F2BBE69A0501DB0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/ugx_L9WUu_Ky5z11ok-YT/_buildManifest.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:self.__BUILD_MANIFEST=function(a,s,c,t,e,i){return{__rewrites:{afterFiles:[{has:void 0,source:"/privacy/static/:path*",destination:"/:path*"}],beforeFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-eeb6b14ac8babc86.js"],"/[market]/accessibility":[a,s,e,i,"static/chunks/pages/[market]/accessibility-eae816caf051273c.js"],"/[market]/accessibility/plain":[a,s,i,"static/chunks/pages/[market]/accessibility/plain-2a0f8da258f6f73c.js"],"/[market]/safetyandprivacy":[a,s,c,e,t,"static/chunks/pages/[market]/safetyandprivacy-4b5ef8cedbf12aef.js"],"/[market]/safetyandprivacy/plain":[a,s,c,t,"static/chunks/pages/[market]/safetyandprivacy/plain-48ab098e30e44360.js"],"/[market]/safetyandprivacy/[subsectionId]":[a,s,c,e,t,"static/chunks/pages/[market]/safetyandprivacy/[subsectionId]-4f8a123976e9b256.js"],"/[market]/safetyandprivacy/[subsectionId]/plain":[a,s,c,t,"static/chunks/pages/[market]/safetyandprivacy/[subsectionId]/plain-12c3f79b85af833d.js"],sortedPages:["/_app","/_error","/[market
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):21741
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.123578460225474
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ibkbcobQbmrbQbmJbkbcFbXbR8WbBbJr7JbQbmzbkbcRb7b90Ka6Y9ao0bkbclbY:QKa6Y9oNWWhU2QGxfYC22eD
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EACBBF962884445BBDB520EB0FBCAAC6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9A609427B47FA0A4ED1E02AC4C7EEB64427734FB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5BB64B04A45A510F10266854F90CCF28E3373B843245B57C54332DC21DF778A1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:19B19988DA8B0F034B88A9CCC250BF55EA1C48331C9287B52AED479D9EDCAF4C2FA94CF871D6B8B7B5DEEF5103D889E4BCF5112C3FAE58AF5CC7C7F537E671C9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/dark.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*.*. Author: beshleyua.*. Author URL: http://themeforest.net/user/beshleyua.*/../* TABLE OF CONTENTS..1. Template Dark.*/../* 1. Template Dark */.body {..color: rgba(255, 255, 255, 0.55);..background: #26262d;.}..::-webkit-scrollbar-thumb {..background-color: rgba(255,255,255,0.25);.}...background {..background-color: #26262d !important;.}...border-line-v:before {..background: -moz-radial-gradient(top, ellipse cover, rgba(197, 202, 213, 0.15) 0%, rgba(255, 255, 255, 0) 70%);..background: -webkit-radial-gradient(top, ellipse cover, rgba(197, 202, 213, 0.15) 0%, rgba(255, 255, 255, 0) 70%);..background: radial-gradient(ellipse at top, rgba(197, 202, 213, 0.15) 0%, rgba(255, 255, 255, 0) 70%);.}...border-line-h:after {..background: -moz-radial-gradient(left, ellipse cover, rgba(197, 202, 213, 0.15) 0%, rgba(255, 255, 255, 0) 70%);..background: -webkit-radial-gradient(left, ellipse cover, rgba(197, 202, 213, 0.15) 0%, rgba(255, 255, 255, 0) 70%);..background: radial-gradient(ellipse at le
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3583
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.855354140331529
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:iuju4pTuQsLCxv4WlnJk4dTedY645qifozR0dp9JDEoT+KW9qlOixb0l+WzD0sTP:ilbQs+dnJTdTeqhemZaVql94E21ou
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F6C1152787015F4A571440199BEA4269
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F78812C8E41F8BF355657605638F0BDF2A2A36B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD6FD019169F47AB511F5DCD90F915BD0BDB44AFBA9557C288DD90E9EB0856C6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:58FD3E78E5159072DF14BAEF84FBC7C2FB107BA6DA9B6FFAB5DCD816C81CD2FAAF7E4A68FA5FA233A413C279E7E13BC954C238B93DE04085316D3C58551A1B7B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/265d043506f0654d97a5049f03c3bb5e9018f513_medium.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@.........................................1.........................!..."1A.a..#2Qq...3R................................./......................!..1AQaq.."........2B.............?..U...OM-eDPA.M<..#.e....|.z..0*..I..Odo.=;Ms..m55u/OOl....>I^#..mQ...8...0.#2.I.z.8.-.....Uk.....5..e.5-.D.$O.Z51......t.t...1J...S.q.u%..rp....K..of.....?n.q7&....).^.Y.[..kS.,...y\d...I..+..*.+l...jJ..I...Vzy.B.eV*.O....=...$kW.$....u.M)Ul.Y.U..O.S.$O....... ... \e...u.j...!...\B..._o....:.V.L..DNA...g..-...ua!i!'.J..:;.s..}}-S.....g.H.2C....2.m.0...A..6.)kf..P....!......m.....F....~.}d_..C..r...1..|..y.,....aP.iB.).....i.b..(....]G7.h_e!.||....u.9u...M.>G_...t.tW.......!\...@.../.y..x..%`.])....>T...E..;Ul.= @...#....'?..).....r..'~...._s;ws.:>j..@C].H.)K2Q..s.b1..~.I.9.....?.)....nG....ptj[.Q...L.^u.f.QT.....:.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8740
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.147774015753963
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:I1NuOg5HJo0IHOVpLZbZ1Sj3SMDuYFdHYJsAUPJiLtD/nL4YyypeoVR6fQjyhlEA:fppR7jkY6A9D/kY9gyyQWN2jXw
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1C0D98AF9A32DC514608004BE59AF149
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F9BA8151ACB2B6AB0ACD84D16324319B0F12020D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9FA0DD98C8EF3E987175299F72E4F79A831826B7D0FCF351E0A491DE6FD06088
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:783742007ED5B92DBB1C5928B0AC8EE3B53E62DE616EE5378156FC7F02360CC4278BCF555A13F44AF6C96BCC4D374E3E4776759D46C811EE3220983CBBD89E21
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..#sticker_container, .sticker_scene_container {...position: absolute;...transform-origin: top left;...overflow: hidden;..}.....sticker_padder {...padding: 2% 3%;...overflow: hidden;..}....#edit_box {...display: none;...position: absolute;..}....#edit_box > .box {...position: absolute;...top: 0;...left: 0;...bottom: 0;...right: 0;...border: 1px dashed #EDEDED;...z-index: 1;...pointer-events: none;..}....#edit_box.active {...display: block;..}....#d_handle {...position: absolute;...left: -10px;...top: -10px;...height: 20px;...width: 20px;.....z-index: 30;..}......#r_handle {...position: absolute;...left: -10px;...bottom: -10px;...width: 20px;...height: 20px;.....z-index: 2;..}....#s_handle {...position: absolute;...right: -10px;...bottom: -10px;...width: 20px;...height: 20px;.....z-index: 2;..}....#d_handle > img, #r_handle > img, #s_handle > img {... width: 100%;..}....#d_handle > img:last-child, #r_handle > img:last-child, #s_handle > img:last-child {...display:none;..}....#d_handle.a
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 16 x 11
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):371
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.764574925109933
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:P7AiR5cLbdWAszeBlmZGOwPoyfMCbPjmlWHlgsp7Y/KedNrGdYCZU4DMNDNa:P7L4fsqBluGOwwyECbPjmei/J3KYCLDx
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3C7E51066BEA641449722616FDCE2D21
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:96C9AE75BC64902679DCB756AA1126AD9A8D095A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:37568999704BDA52EC7256508FD86FFC90AA578466014CB9854E12252BDE0670
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:57F347CD0FCAF7918AC2E9FDFD5CA6954AA42B6180193A9EE752D288762BB48AEB286B9B9A0C176347C3CA9EAC6F9F0A4EA633CC74B28206FECFF5062DA530FA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a...........II....<<.............KK.CC.FF.]].zz.<=....11.vv.~~.... .QQ....TU.aa.qr.nn....@@.%%....YY....;:.qq....jj.ff.]]....77.22....,,.............XX.......66....bb....SS.UU.55....ee...............!.......,...............+.:...@ .".....t...pF..O.rSl.......\.\...$.>..!.(B...*...x.69.f .,;4&".>..0.! .-.5.".2..#....3<.....().$..1.....).:Z......28(..=KM...))=.A.;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1500x1500, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):256708
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.743818762677063
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:HXxX7lZA7xeWDWGeGqenRgxzo2nFCWFqa/LgLHYZyV5DMdFlNpa0uSAcDKkkcrYy:3xxSHmORUzoeFCxzX5QZa0JAcOkHes
                                                                                                                                                                                                                                                                                                                                                                                              MD5:64C95620B8E121E2DC4AF90ECFA14F39
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CBCA87E7B6631EC0F4ED8E6CB752787340DF6912
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FA7FEFB204B5A0370301F6238D791C6829C5FB1A5A5713B15521CAE7F45FAB3E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:71404D621A4F73C6DFE36938DDBF224F493FF3C2DF76E994CF36CC0F33D148E4FAD95CAB2A9F78D3ABB1124DFA564ED31F70865004F2D810D83DC4D7DB4B554D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............(ICC_PROFILE............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C....................................................................C............................................................................".........................................r...........................!.1.."A2Qa.#q...B..$3R.%78brsu....45Cc......6DESTdegtv..........&(FW.....'UVf........................................V.........................!1.A."Qa.q..2...#B.....Rb.3r.....$..45CSTcde.....D.%6Us.......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):371
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmplg89tbzt", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 922
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):422
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.51914622081602
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XKhAQtr3hr9inuemc24YeT8pv2vMXid0pc3ZEcTb3/WNmB+YcWRjv/QQpY6x/L3o:XKHguT4N4qTdQc3ZEYcyj1hwU+KHp/Q
                                                                                                                                                                                                                                                                                                                                                                                              MD5:10B0C88B3F991FFFAC9F9538BD49DA37
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7857A0EA1632614EDEBBF8197F5399D59D6CC804
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C7C6D97C96F8FB6DC4E9E1E4E8AE0370C97CE7D10911C0A46BCDD87A36293F8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:994AAEAEA1D179FF981BC21935ACF7E062087B9BD96981C4AEFB6A009061BF58E3D6A2DC5F0DFC373A5E469DE43DFF72F1CBEA4BC7E230CCBD3F6342CD44B12F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-leaderboard-component.db5855f2.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmplg89tbzt....N.0.._%R....j).^$.7...#n.I<m.ulcOh.U.........o.....I.va...VI4X.%)........@.)y.....YsswI.......Zm.(W.]5+.q..........|.,:.U6..#......5.+M.p.VE67..k..+f>..e2.A..^.K.%..L9<......1....b*.v..+K>'...H..#..&...X.y.5igy@......Pi.V..V...|..7...)...."vF.v`.R~....(....5....O..QAXh.X0....T.y.U./[C........@.l..P..WJ.o.,...O...uLSbZ.$n....}O.o.7....iJ.c4.E.Yz; ...mDj.1O<.....t..)m...N.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18726
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (11862), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11862
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.16832846101251
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:z80dItGtFooXALzKU7l0fS2fX8mFcJ0PPeOttKDiYCItlw1Dx/SnNw9DKQP14O2T:A2IsHoqyL2fX8m2orIcJNgw0bBwmlBB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:862C82D8373E4D69AA5AF6C994389BDA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:042BB60EEE9E7DBFFCBD43D529517E562F97F455
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D0BA7E2275CDDBDF3D2473A60565D950EFB8474BA7BDA393CC64F56FF39D85CE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ECD2CD8B53DFE5F1D4CB197E92F13BF0C4EA1BFA2B93226E7A140AE7A102222A0BCE67B12BFB00BBD0F42D4E71B0DCB44A8C446D002633DAD823D09B8C917291
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e=function(e){return Math.abs(parseInt(e,10))};const t=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t&&e.classList.remove(r),t};var n=function(e,t,n){var r=new CustomEvent("wpcf7".concat(t),{bubbles:!0,detail:n});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(r)};function r(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function a(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):228915
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988806108165268
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:CVHUL9KwqjmgjjuVJnfLHQlchAltWP79vxm:CV0L9KqPzQhtWP7dxm
                                                                                                                                                                                                                                                                                                                                                                                              MD5:504B654D238ACFC93F0A6AB782481084
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:083CFA29C15B567365997FB95D15F5DD32153D01
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:64D9B90060790549BBA3F3CD4B177ED1C19864857B3D5AFA1DBAEE7AF7E67B34
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B37F29264200C2FF6E231D9F100F2D9ADB626CDDD281AC5D873A882A8AA424B4641D0F7B9F398EA7A28412986312AF11E8FF2F48EA02381FD050962B04E27515
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............!.... .IDATx...w..E..p.;V...9H...Q...&....E.L''.`...`..OTT<<E..L(....O....E.;y'...NN.}....q......<O...H..{..k+.w....58...8......x........T.\...KJ.o.....`.<...n.g............R.AWy..n......}.F#.|...[!"""""""..(.p..........!..*.|>.....l.,...:.._;..['.=.>x....3......cD.....@$...].MCy.B...+l....i.z.u$t.....I....;....5_...p.Fz.k....t..."""""""".............S.h...{.......CI...~g.q.z.5$.fMb...VV...L.......I.......C.;...lW\.."...H.M..J.....`*.K....{$""""""j...@....V4.s..U..:.,......r{T..|.9..X...K.@x...$..gd...5+.7C.m..KG...<.?..R .Z...n`..../......Q...@...&#.?.W....j....U..:<;.Y...'".kynA...p.fqZ....[r..X..n.e__..a...U/........../.w...@[.w"""""".Z.@3........B.k%M&x.}..17.VZv8U...,..V.....y..x.x..7.A|.^ .R=6..4..:r .3.aH.PvA......6."8'L...g]...>W-.}a+.&....Y.#.......@...........0.z......o..Y.'{5.o/....%e..5J:.q.-...\..f..i>.u(...Fd....]5:/1.z.At..b./yI....N....-.r{...E..L.g.C...!R.....!..[.. }*..."""""""..8..D..... ...v..?
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (56380), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):56545
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.169230175095419
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:jQ8CV/Z/VV7Z507qPY98uvX00+bDqTxIn:jkt7TQq88uv7T2n
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1AE327B0AC981154BC5DB89B7559FD07
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DC22AB4B626F98C1426BEB66E7724882214EC411
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:162048186CC782459B762A834B08EA5D0CC17453EEA41BDCCE65FA0AA5FD2634
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:93BEDCB6C7050F252B15BC520A8781819D3040AF0C5C02860819FDB8311C3841D25C774807085380BC120EFF97A35C7D56EBDE32DD45D85481422C4FDFE27A88
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9536],{65731:(e,t,i)=>{i.d(t,{Ap:()=>tt,CC:()=>be,Yc:()=>G,Yw:()=>j,_X:()=>oe,cL:()=>Ce,gi:()=>te,q7:()=>Xe});var n=i(90626);function r(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function s(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{};t%2?r(Object(i),!0).forEach((function(t){c(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function a(e,t){if(!(e instanceof t))throw new TypeErro
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):114292
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.214829742081369
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:G6vzVi98i8ODTCrsyCJXkR44cpNLRnAIjBDh+VxnM/OucDVCV:G6v098idTC2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E4151D895320B274621334D71DDAE3F4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4ACCAC2CFA15E9F9D40194B475D6877C8215B225
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2D5AD9DA1E9F17C2366CC144A6734974B5179B666BB38412606DE24BBBFF99C1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:20BD18B6481D27EBFB53663F7F014A5BD714F90EE384793119A4759259351C2764D867038DA426E3B51BBE95F22FACC6B76682B4B10B0CF07DBECA6070DDB0D0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!doctype html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">... Mobile Specific Metas -->..<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />....<link rel="profile" href="https://gmpg.org/xfn/11">....<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v17.8 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Ahmet Furkan DEMIR</title>..<meta name="description" content="Hello, I&#039;m Ahmet Furkan DEMIR. I am a 2nd year student at Computer Engineering at Necmettin Erbakan University. I am developing myself in the field of software engineering. I am writing projects in areas such as cloud computing, artificial intelligence, blockchain and desktop applications.My goal: To establish my own company in the field of defense industry and software." />..<link rel="canonical" hre
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):702
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.647051120527799
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:+3q/czIZ8DDqhj/8Rrxgzqp83vLAa1oj1dEy86PwN3wDrGDxgxsO/43iJvQlYurD:+3+ccZ8D+5saCJyypw2+D6xsO/46yDrD
                                                                                                                                                                                                                                                                                                                                                                                              MD5:13905CFD9DF39B9484AA1A96245A12E0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5BCEC9D2425A66A08A4FAC3DA486DD5F0585D59F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0D41382ACD8C3398E66B18A33C65358231CEFE8974CC6BF0977B926B9E6D0CB7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:EEDA8A20B47BEC4B14E1CFB260FF0D8FDBE82712D7174B2DDF2F3A7E26B56AA702E87059E0656FBCA8769208DA1455C9955DD9D4624F494AB927A43AE38D22F2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://spclient.wg.spotify.com/widevine-license/v1/application-certificate
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......O-'.aYz|..*44h.R......"..0..........O...Z/...0j.hv...'J........0.Z......JE!..q'Q..T$-Kz..+."8.......C..f............f~Ps.z.O.X(}1y!.f.*...Z..Y./..@??...y....z.O....?v..=.g..>.O.]V.....#g..=F.]...(1'a.8.g.. .....].z.n._....~.U..Ot/..#X<X....W.....`_!p~.e...?.BA .i.>5+W.a......t......:.spotify.com....}o..VKYC../*l@.]`...H...m9...3[+.......b...P.......p.h..q%.N^d...A.....~..Rc.....:f.....lNQ..=q.d..B...i..d.o.....w....k\...]..p.h./......q.A..z.7Jj.0..r.4.W.Q..M..A.{".}MJ.,j;.......}.u.....q...wkQ.,..#.....w...Q.......sa.d....gm...(.......%......g.i..........h...".6...../.,....c..84TK.I.<..T.....g.5M..S....k...T.a]......_...[...Q.r0.B=.[dz-...@.U..f2.....'.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):434176
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.350486273086261
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:JYC4FDW+vFXX2YJakC8UYu6wcpBnSF+Q0pl+Igg+jP:x4Fy+vFXX2YJakC8UY/nQ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5B227B214E9F0649D7B641B378D71D2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:37C15D5CB3A1DCC0C38A37591C05DE273788DC39
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61C68B6D1B3BDE9FB0C25D38B4921428ADE8AA1AC7B799DE88BF88D4EFE5CA79
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB7A08ED1BCCFE4794BF31153116C0CF937644E172E440A43A6FEF84A488CA89175E000251BAC613218C4331BA28D1EB195E969E964711E40440DD7DACF4DA08
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.us.heap-api.com/v5/heapjs-static/5.2.0/core/heap.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see heap.js.LICENSE.txt */.!function(){var e={3504:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.CoreAPIDependencies=void 0;var n=function(){function e(){}return e.getInstance=function(){return e.instance||(e.instance=new e),e.instance},e.prototype.setAPIDependencies=function(e){this.coreAPIs=e},e}();t.CoreAPIDependencies=n},1225:function(e,t,n){"use strict";var r=this&&this.__read||function(e,t){var n="function"==typeof Symbol&&e[Symbol.iterator];if(!n)return e;var r,o,i=n.call(e),a=[];try{for(;(void 0===t||t-- >0)&&!(r=i.next()).done;)a.push(r.value)}catch(e){o={error:e}}finally{try{r&&!r.done&&(n=i.return)&&n.call(i)}finally{if(o)throw o.error}}return a},o=this&&this.__spreadArray||function(e,t,n){if(n||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))};Object.defineProperty(t,"__esModule",{value:!0}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):296253
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4774649651626675
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/common.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp36ejcqka", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 193258
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):59778
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.995622313378343
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:SB5vcnhXsw3oR7yFlPE7YfiF4IKMoRtuvXyEF1sZd36mfx9y:SBKh8HR7QlscfiTKMtXy/xJ9y
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A87F1FD43E4F8A332EAAD959D1CC0228
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EC3131AE0CA9444588780A889C76E855E86291C1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6DF92D25A5FBD26F3CF48DE6BDECA7E93AB9DEDFC186CCB939DE632C0A844697
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F0E12AC504F9A2FA54C9BAA6F8DD0D48C6C430ABC6DB676BB3D799552591D0003D40DA8B22B52F7F31283A4E7C5AA5BCC4E51B1EE1BA1F5EA5E559348EAE0C31
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-panel-section.8a25efbb.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp36ejcqka...R.L.(.*....)4.c...0`.\l..h...d.l.d.H........G.Or2.t)]l...YkE..b.YU.KVV.*+S..t.v,m.H.R)if.t..T....)5..6.;.Ou..}EO...*....x...5.......oow.iy:....|.rO^..r.\MQ..-]..&.)..>VS.k.L..+.Q.R..v..&.<V*ib...B..I..K...R...X...ib..B>....X.e.3.o....Y.BW:u^5...X.U..U.8.5...E.:#CE..SUk_...u...R.b...=E..0.t*..}]h.j.dsJ....ek.N......2M.f.i2..B.]..).."_.dx........,.hD-Y.+...u...[.t.e....&Pw...K.b..m..Pck.=SukBUM.S.6U..M-m.X/.3.1..}v..g...G......~...t..s.-h.^.^..!...t...U%......#.qj..P..V..|.N.@..LW.4X-.3.L].6..[~..3...` ?...%_....vK..).e....R[.a.i....k.....vu...2.\..r9..c.>..*`qe....X,.)..q.\.=.k.=..~..(?oo.u+.~J........a.~q\z..{...@..........|.^.?]og*...^:..W..?.........8.Kl0..Pk..@...W....C..sZ.`/..9..U..P...zU%...s....2.NT....W`...z.....$.,..NJ*.......6.~..pg.W..ZA..b....%.i...W.........j...D#[..r..0.K..-....k.R'$E.ln..IQ).....u2N[]..4v..E.g}...5.:5..bs.0.7.........j.pk>....b]..y...P....'j.....Y.@*.....$S...>...m....6l..z.f.....W.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1175)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1984
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.639612843401325
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:NO3IJrsiy+2EZ0sayIcuwhF9HvV1DG9qY7j:UIFsix2Ee0JtPVZYP
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DE154610D83FD5919A74EFC96B6C9241
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5A6CF18F39D3449DEE0959822BFF530253391F58
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9BCAFA3DDDBFF771D259933248C877D2C67A1CBE7B6A76CF14C5051B50315DCD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8DABBE97D28072E413324A874D10A779255D3A9EE3288ECE07B9B1ED2C4494DBC3FF834BB2C3DC3C432E1D587F049D045F0AE9A24F30BA011A2FF96E95B3D652
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://4721227.fls.doubleclick.net/activityi;dc_pre=CPCVnejs-ogDFYuW_Qcdb1QGDA;src=4721227;type=uidfq0;cat=spoti0;ord=5165946868848;npa=0;auiddc=1489311319.1728255295;u2=50e32dd76263732940319b50147a35c2;ps=1;pcor=561720317;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a20v9181661347z86154771za201zb6154771;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101529665~101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.spotify.com%2Fus%2Fsafetyandprivacy?
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html><head><title></title></head><body style="background-color: transparent"><img height="1" width="1" style="border-style:none;" alt="" src="//insight.adsrvr.org/track/conv/?adv=3ysyqec&ct=0:2azffrr&fmt=3"/><script type="text/javascript">./* <![CDATA[ */.var google_conversion_id = 938675917;.var google_custom_params = window.google_tag_params;.var google_remarketing_only = true;./* */.</script>.<script type="text/javascript" src="//www.googleadservices.com/pagead/conversion.js">.</script>.<noscript>.<div style="display:inline;">.<img height="1" width="1" style="border-style:none;" alt="" src="//googleads.g.doubleclick.net/pagead/viewthroughconversion/938675917/?guid=ON&amp;script=0"/>.</div>.</noscript><script>(function(w,d,t,r,u){var f,n,i;w[u]=w[u]||[],f=function(){var o={ti:"5489004"};o.q=w[u],w[u]=new UET(o),w[u].push("pageLoad")},n=d.createElement(t),n.src=r,n.async=1,n.onlo
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpxwjh3cqd", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 1797
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):765
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.757659954362644
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:X3mj3dSzBegSYhqjLvArAZ14KwaWyCd2sGWPMKfmOgdcA7DomcuonRBqhJQVEK2X:X3mRMbqjLvLZ14EWDJGWEKu1df1c1RBY
                                                                                                                                                                                                                                                                                                                                                                                              MD5:49CF7482156D580DD9191F44D24DC9FB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:92EEF406BB0AB65EA563A42BF186FD4FDC17DF25
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:89218D55B03CB85816C5523AA1699B4266E0E9F0C1DF0146C05E9AE111917A31
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:9562B59A806AA4AB861C7E8301DEDAA17580D437AECC304EE627FB3E644ED62E6B73E21B40C04C6C5B17E3CBE3093CF807349C80F9D8806BB00C352EAF30C1AE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-billboard-ad.2a41c5f0.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpxwjh3cqd..Tko.0..+H.T....QX.vM..j.n-M.i...p.6..#A..3.R.D../.,..p}....+{.........Eh.....A,....Q.....0....&A.b.......C.6.H.0..C*U..i..d.|.<.K_N.....v+E...@..E ..7.2L..!.].....1Y."...NW.....!.wWi._y>#.TW.Q#....S,..c..{n..s.....e.k.8r....].o....`.e#..<...f.X..p.V".Z....z.E....F..(..J6G...r8y.;...M&...3.{....U.%KdQAll....)....3..c!.n..&V.0...:...(.F.8.....k.-....*.d.....`C....-K.-..2".q.i......&..z.^8D...Ow.....w>I ..Pg..+f[.l..zh..W...b...f&..*#.>}{.Wy.......j.V.*g..'~.....MY../o...6...y..s...k..9[&z.\..k..LW.s.z..qvMt....6..$..%F..H..X.i..]".s....n..+=../\....D..<...}..%7c..1eB....`{0..?.....V\.f3...=5.G..I.C.'..+.j#...i....B.$....;....<_..vMZ.+fv.i)...4...}..... ...@,F.?../.......a.Z.C....:.bW..N?8@K.....X.......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6261
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.778738001113269
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:bLUwgRPsftNjaBpgf2yGHKtDGlxqLBKhYv15qbqP/AWEFyRV0HHbOasUXYzqkX:bLdUsfXuBEvdslSt157I1BH7NuzrX
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3546999A38B0025496A9285AC1941E1D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E46845B588BB736707B293F1F51DAD84793BBC75
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B1860BCD2B069301A027ED30EC0497DA436E71B58BE3446C1F51CCF8D404D6BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:32B834C57A6F49B7178DB492614A723092C8883AC00B3776D8297D0864F595210AE37BE34368DB8F8F8F6A2DB08A04A7105985640976454F87D334E75D7CD0EA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................".....................................................................................................................l.ZU.^.."hofJ...M.S.y.P.w......e.cz.a....)j..p...T......^......\...Z.H......y8gz#z)..j...S...~...5) .......a..7....S.........E3.z.o.a.m.kO,EA...!..j.-..>.E..u....z.w....&.b.......P..;l.Q-.YZ,.h.VS.....5..w.c.g...^.....g....6yx.8u.k].?.. ......o_/.....8}h.~.. ..w..oE..V..~.}..;G?...'....R...z[X..]'|..T...m.)...:.......d0...bT.wI.!0....................................)..............................0 ..6p#1@................\..i.kvw.Oo/..m..x"y...C.<.;T0...[}....W.t.Qv.~.9..v..`......k...8.z...G.s3..F.u......."...M...)....g...};y.~..5f.......)X..6..P2t.>....[...K-qtP..RbY~...U.H..#:......MW`u..\....t.......z..R..b....K. ..*.......b....x.yb........._J.Cv..$.-.W.............c.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:uZuUeB:u5eB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:404 page not found
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65474)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):434176
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.350486273086261
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:JYC4FDW+vFXX2YJakC8UYu6wcpBnSF+Q0pl+Igg+jP:x4Fy+vFXX2YJakC8UY/nQ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5B227B214E9F0649D7B641B378D71D2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:37C15D5CB3A1DCC0C38A37591C05DE273788DC39
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:61C68B6D1B3BDE9FB0C25D38B4921428ADE8AA1AC7B799DE88BF88D4EFE5CA79
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB7A08ED1BCCFE4794BF31153116C0CF937644E172E440A43A6FEF84A488CA89175E000251BAC613218C4331BA28D1EB195E969E964711E40440DD7DACF4DA08
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! For license information please see heap.js.LICENSE.txt */.!function(){var e={3504:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.CoreAPIDependencies=void 0;var n=function(){function e(){}return e.getInstance=function(){return e.instance||(e.instance=new e),e.instance},e.prototype.setAPIDependencies=function(e){this.coreAPIs=e},e}();t.CoreAPIDependencies=n},1225:function(e,t,n){"use strict";var r=this&&this.__read||function(e,t){var n="function"==typeof Symbol&&e[Symbol.iterator];if(!n)return e;var r,o,i=n.call(e),a=[];try{for(;(void 0===t||t-- >0)&&!(r=i.next()).done;)a.push(r.value)}catch(e){o={error:e}}finally{try{r&&!r.done&&(n=i.return)&&n.call(i)}finally{if(o)throw o.error}}return a},o=this&&this.__spreadArray||function(e,t,n){if(n||2===arguments.length)for(var r,o=0,i=t.length;o<i;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))};Object.defineProperty(t,"__esModule",{value:!0}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpcro002ik", last modified: Fri Sep 27 09:06:01 2024, max compression, original size modulo 2^32 714315
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):213438
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.998537848606138
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:Wu3CoY6jKMM8cuj6coxuBrA5gRahQ5fv5dTiN:93W/8v6vsmsahQlv5dTiN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:01F8ED5AB8573588FFB91E1279832572
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:54B0152BFF307E21E93F69218E4F10F961CC556A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B8360205EDB311031944732DBA56BEE02FEBDA08FDF57767B2D45223995D3CAA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:579A885042D094DBD5F790D83F97CDDA9C5B25CF01BCBCCD307F99E46DB8A8118E02D9BF0F5A5F19662D4561F3661AE7A93EBE272762ACE55657CA382EA08498
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/9443.0ab373e0.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....yu.f..tmpcro002ik...[...8.U..?...@..V.....a7@.$.-.Ra...[.J2.....9g...F6I......k.3g.m.q]g..l..,v6..~.Q.`.Q...n&.u4.w.z..?....$aiy.I.7.^,..^w6/.....?.6.....O.....z..(.$.$...a.d..=..iGK.B,|x..y.Ry....>..,...~....F.I....,.x..`...a...n.....4G.c.\z=.<.....<?..n..A..g._PJ.......lXv.9.J.O.7_..y6cyy..e..+O.R.~..a...,.c{..h....eBN.....L....8*...(.W..".mn.e.\..x..k..<.j.X0.*?.M..`...AM.....4.o.h%...d...........,.....rs..h.N(......Z.7.r...v.6..p../.NXzS.{...mmyy.]f..c..F..t.{...Y.wv6.0..4..6@..j...`.N...Y@m...)....6.$....X$.*..M....y......+..x>a.4.....hu|8..9......z..mx...f;.w0.....j.i.....V......a.....s..........:..\.Y.'s>.#..!O.;..u.Q.-q...H......w.)....].OC..X.........j../......<..`.`..w7.n...&$2.\.I....'.....n..Q..X*.......).h........M.Q...<.?,...T..k...e9..I.........,.ze~/7..a.,.OF..6....]..,mD......\2?.o....x..R.$.V.,...N...K....X.i_.._...?.%h...37.s.+.`.....Ac..[.C.V...*!..{.[L.Qu.D..d..e5.v..8!...R.;.&P..T...wz..D...P....i...W...2......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmphyx1ozp3", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 27505
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6432
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.962637890578389
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:JAxIopZYqczkV90zYU09m5+C9EX00+Kog:09czkV9TCS00+k
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A9D78199F48A3D23449AE4E9DFD13D57
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9FE248FD4D30711C702BAF1714A206B4C4A7DCDE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8F8081C10E0B819A35781DFFD61AE160C592CAE6FFC9AB6823833E4CBBB578C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:11C15976970BF84F4C36F30B714BABE366163F209FB7612D3B6322A6B35AB04E1B964B0754BEF68261D0C98148D5868A5CC5EED90545B0489CAD6933C8CD3D04
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-now-playing-bar.a23b6e6e.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmphyx1ozp3..=g.......U..HG"..|.%..a....R..@..b...("`...q..|.6.........3..w.Y6.....:..2..,.-..j)<......5`...Ou...b>H...=&...LU...t...tU~....,..3..Sd..R.......#.,.i....;.y..$f.`...c.l...6.2.;..ys..H.|.....H....NULF:..E.p..*9E.e.......u.Q...H.T.qp ..A..:..h..... h.U..e...=B8).,.P....N.)...Im...q..g.j.^.g...@.k.!.8..1....pQ..&G.~......o.......8.5......J..>...kg..arR.:..$Yb..$.g/^......h..u.ro..U.)3y....z..... ..:..0..7G...(...L5...,.:D.)....2.Q...l..4..JA.B.~....tu.F..S%8.+F..q.l .....(^..[...{s.)/f. ....W..?...,...m.H....d.+.g.b=;!.>\O....2P.OQ..._z .n.9)...s..%F}.....H..\.;e....J.......4.Q....C..8.O...1.g.r.MZ.5.F.......s.....;>.}B.9,.bG...@.m.m.....(3../..zZoi.\.g.}.#c.....v.. {..S.y c.."a....x.Z.V..cF'.:W....&#(d.......D.0qn&J...R1LF7..%(..W]..O.wkM.3a=...K.S].uDWe2..6....B.c........a...L..s.vj.._......Io%;[.......}.G.o...G...#B.?....?*q.e...uq.B...9J:A....5.c.....fd...{........u.Glf...:..Xk|..2+.\/n..H`...a.....vY+.,..e...N.R.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):34034
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.979473681824291
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:wTf030KE0QrI+whiOdE+jB4XYfVwrc7NXF7OMYvwuIn:iZ0A4iEwUwrg77Cv2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5812C0C6BF205CB113261F134083F97A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:789F9905F30611F6992D5BA54B19CA81C9018660
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:275831276BEDB44C39EAD4B0E654C00DCD9C0D4E66F21F927F0E6A9AD5C00BD4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4A3B23DE3B14E8E8103F64BABBCA1E2B582B4FF2B0E89EBDB35268BDC08A257536EB0CCA62AB0186BC0D8822EAC85D08342665BAE0A4DDD09AF3074726508362
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://i.scdn.co/image/ab67706c0000da84858771664daf41ca5973655e
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................,.,............................................L........................!.1.AQ.."aq..2....B#...R..b3r.$...Cc.%4Ss..........................................;......................!.1.A.."Qaq2.......#B.R3...$r.%45b............?..gsl.n_-n.9kpgB......../.....7=...Z..[...O..[.P'M..s..[...j.j.3-t.G. ...)..d.fq...i.....s.N].......Xqgk..!.n.<*4..UU"..M..6..p.+...~V...C)..c6..8..`...c..H.>..2.._,.CV-A.[V8.?Vn9..%.).S o...I...eO."....=.....kh....I.-..o...p..[.._S......|....L....5[.ks.Z..r.}..fZ.....qo...fZ..k{.Z..un_:...[......t.[.kr.ky.[.....ae..C.[p.=....d..[;.~.QK;.o.jFV....N......B....Z.....,..e;.:.`9?...4..*.X..Xgz4..)..Aq.....8c...5...n24L..".>..<>dTV......j.(.1}..3"HI_0...]3.2...g.m1.....7h..)E.+-..,.I.tH..o....,...b..........Og8.[...j.....qT>`=...:"J..H..z_.j.....W.;&..2..*.i.....-..{.........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65359), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):229676
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.888862389098577
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:21KGFqJBTdK1xwtyNAmi0i2/vJk8xa8F0:JdKsSJi2/vJJF0
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7349A6171F17875BF21274E413B445DD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6F424C8D1C1457D21CCF619F857F3A8DFB4C93FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CC9DB412C4A699F101CE328A874CE2BE8CAA65B4D65309F71E43EC7F07A9EC33
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B23A177B6B4663569B603610E0A4A4B6A75DD1A89928B5D67ECE14BCAB4E5070A948CB198407BEB36E4B47BC9C8449A83E2288CC1CA0A6792D2663B1D19E7BFB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/main_english-json.js?contenthash=57d05ea87ba9248eee59
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5052],{67519:e=>{e.exports=JSON.parse('{"language":"english","Hello_Friend":"Hello, %1$s! Glad to meet you!","AgeGate_Content":"Content posted in this community","AgeGate_MayContain_2":"may contain %1$s or %2$s","AgeGate_MayContain_4":"may contain %1$s, %2$s, %3$s or %4$s","AgeGate_Violence":"Strong Violence","AgeGate_Gore":"Gore","AgeGate_Sex":"Sexual Content","AgeGate_Nudity":"Nudity","AgeGate_Generic1":"may not be appropriate for all ages,","AgeGate_Generic2":" or may not be appropriate for viewing at work.","AgeGate_DontWarnMe":"Don\'t warn me again for %1$s","AgeGate_Reason":"Your preferences are configured to warn you when images may be sensitive.","AgeGate_Edit":"Edit Preferences","AgeGate_LoadingPreferences":"Loading Your Preferences","C
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpg_o14lud", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 824
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):527
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.6077205617796535
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:X3grhz61GQM7tTIOlWT3+/xCmYDWWxApl+8UOO4ngeq5z:X3grEGQM7tEOD5HYKA8UOOBeE
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B60221D3057D55AD7B5C2443DDB942D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0D2FB30D84A1CE6A79C577BA49B54BAEEBD9B143
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B34881C9ABF311F5CE23016FC199487942A86B89D51C4A4BC916392D330D640D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C6D6604B5BBE17BCA010D91160D74E05CE978DE8A3E7ADA8EEFF98F11C64EBA6FFF67D8ED13C3C10F25B10D7B18DB86412ABD9806D67FDA662104E3ACEEC886B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/home-ads-container.9bcaa429.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpg_o14lud..RM..0...+B.*[.z..M...*."....T.r...kG..l...ZX.@O..M.y.......-CoNH/Z..mA....P..$.....)n......T....6.4.l........5.u.[.Ze.Y.f.$.e...sL..y.yC.e.+.X{...P~.l..gS..,.:......;.$..d.N..e..`<..(..'.p:.L!.g......4.QV........0..t...!iJ@C.B.."*.*.v.&V^6.B3.....Ss.^.K.....Ph..;#.......+a.@..m..E........._.~.....N...i6I..)Q..yn...%....@..d..K4..UD.I>.2..-~j..w..D+.v...4....s..s..X....?..|......?.R._. ..h/..#...WN.\.h.-.W.O..7..`=.Vn.Q.....Q.....[.....g.w...F.5n....r.O.B(.!....+).x..$.....P-.8...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1667), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19096
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.511243287409715
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:fwtVMAjYb2JalUNlpczHK7giHiEiN/mDP+pPIOw6GNNZhweP8/F:fmS6FJJNzczHK79Hix/mP+pPIOwlNzi
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B0720870CCC27DF5FA6D1669CC098251
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8800FA19F2ECA67BBDD0CDE15AC5E300F0240382
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:ED913AA6F584D262BE7EAE0F789E88BCFD93BBADDD59A37A3FE39D6EE96880D5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3FD6FAA7AC0206821BDD7A9B0171FAB593B16442CC8CB660E4CB3731ACF1547462D9213FDB40144676A33424AA4F2FA71563B66F6B66B9F985B176AF379F4DD9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:...responsive_page_frame {...position: relative;..}....body.movescrolltocontent .responsive_page_frame {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;...overflow: auto;..}....body.overflow_hidden,..body.overflow_hidden .responsive_page_frame {...overflow: hidden;...position: relative;..}....html.responsive {...height: 100%;..}....html.responsive body {...min-height: 100%;...height: auto;...position: relative;..}....html.responsive body.movescrolltocontent {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;..}.....responsive_page_content {..}.....partner_events .responsive_page_content {.. height: 100vh;..}.....responsive_page_menu_ctn {...display: none;...position: fixed;...top: 0;...bottom: 0;...overflow: hidden;.....background: black;.....z-index: 30;...width: 280px;..}.....responsive_page_frame:not(.in_menu_drag) .responsive_page_menu_ctn {...transition: left 0.5s, right 0.5s;..}.....responsive_page_menu_ctn.mainmenu {...left: -280px;..}.....resp
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                                                              MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 54 x 54, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5388
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.870672381373254
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:AuKpr8bY5qgggtramjKmmNEqgyF5F8AIK0F3:N5bYu4Kmmuu18i0l
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0C700AB6C80764E59D938A3679F822DD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3CF66F7E503B55C0985778F7F388E3011C3302B3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:00E82692EBA94E22F8DDB57138F0C820A1DE32774E793682930BD42AB69C4697
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:95ADF5FD18D2658E1A448AD8C9596F3ADD4758DE42F5733C41C9DA092F449509ED374E414A393DB4E7D325639A5AF709181CD6DDD5C946C354DFCA6537A8CE50
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/badges/02_years/steamyears7_54.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...6......'......tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4A78DB55EDBBE111AE9ADED7A8F46A37" xmpMM:DocumentID="xmp.did:02213E2A167311E3A93A8A6E3A742CA6" xmpMM:InstanceID="xmp.iid:02213E29167311E3A93A8A6E3A742CA6" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41CB09C2EEDCE21184F49D611918E57E" stRef:documentID="xmp.did:4A78DB55EDBBE111AE9ADED7A8F46A37"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......>IDATx..YM.].U........u.....%...D+..uD..!FL....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansThin4.015;Plau;MotivaSan
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):118736
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.0569560995718
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:GAAAAAAAgsAAAYgIAAAAsAuErzzzz6mfzzVCA9zzzzzzdp/koLAGXImE98YfgNi9:kErZDE9BfgNiX9k3SDHewStfNwS0fj9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CE6BDA6643B662A41B9FB570BDF72F83
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:87BCF1D2820B476AAEAEA91DC7F6DBEDD73C1CB8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0ADF4D5EDBC82D28879FDFAAF7274BA05162FF8CBBDA816D69ED52F1DAE547F6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8023DA9F9619D34D4E5F7C819A96356485F73FDDCB8ADB452F3CEEFA8C969C16CA78A8C8D02D8E7A213EB9C5BBE5C50745BA7602E0EE2FE36D2742FB3E979C86
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
                                                                                                                                                                                                                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOS".j....l..j.GSUB.d....k.....OS/2t..........`cmap.d..........cvt E...........fpgm.6!.........gasp............glyf;9.........Thead.z.;.......6hhea...........$hmtxj4.w...8....locaij*V... ....maxp........... name............post.......|....prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2368
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.758358039281693
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:w0AEcUUAcWZruFMf6bK7Q0P/ftWcB0PgI+5mpS4Wto52H+huJ5IhCcS3vQ7S:FpvvudGftYfS99xytSY2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:805CB6ED115D22EDF97987801CF93840
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:92EF2509A3BF9ECD0C92C4A475B8C1D9D990FF7C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:41F043B42032DD72CF28D0ACBBA830995008986019C986699D7B33E3BE8FCB17
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4EC5C484FD12FB72A39582CBF659B187285C2916A83C490BAF69E92D550549FB625C1F6CDD81DA0EEF9B796BC322B732A5D478DD9F4EEBF5DCCB03A44D922973
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@............................................3............................!1.AQa.#2q."...$Rr................................/..........................A!1...2Qaq"$3BCb...............?......tE..Kj.5...3..%,.1:..z.I.........k...v...J.8:e ... ...\..._.$.f.K... ..oQ... ..D."].....J.J.jT.Mr.V.+W..$.1.QTl..@.z.z"..8Z_....i.d.c.\3.f......^.).....k."9.pU.$iChW............._u..aT.. o...".5.).......d...RHe.T..F.......V<.......ww'.O...tD;.,]...D[.l%..Q..]...k.."...?Q...~..._j.......qZ........z.N.u....'...hsN....L..............Q........k.......ZS..G.'...3..b..]g.YJ%...\.....3K.v.7.-(..Go.S...^b.....r.7.......i..cd.X......K.~...W.P;.W....,>.tDG.slG..........3.>>.f...*r:.e.<...<...0...?..`"...v.Wb....{3.v.$U$...D..;>...Aj..7....p.^....1....F......W.7..is...O.....$.G...d..o.g.....V.K-z.gr..s..(.$.v.>.\.s...p
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):171828
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.091681800836329
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:os4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:os4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E40F4473774ABFB64DBB130B9A8C28C5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A81110958FE37CF62B66505C50AB64B8C4AEF5B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:62C0892FCB75A5970AC213F333220014866F107829C4D0E2BA8653812401A348
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1DA8E7510BF40A06CFB363DCA037FD4DFF5DA3D484D5A273C6C31DAFBD8B7025FB8C8A434675A042B16A72E6650D01ACF1AA0FAF68B2C671E4950DEE576F2E96
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9743],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18798)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18833
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.198890693042313
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ivzwv2QYnTte0KKscI1WxUy/gdLzrXmJUDWjFkgoKjJj5Sh6W0+:WwOQ2te0KaYrXm1hR5Uz
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F88D5720BB454ED5D204CBDB56901F6B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F1952292FDE4B15936E9AAC16B2B9896684DB95B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:726B820E44F6AB90AD991D30A4BF26D3A5D71493CBCD1FB1EFD0D14E89B9DF2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F7E3EC0C5B832116D75CAC2A5A40AB6FE673CC6C0996BD898F25850ED5555484D821E1FC4CA039C69DA3AB51FAA25613D622DB1177D7CDE16DA477145C3A6E22
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._,(e=n._=r()).noConflict=function(){return n._=t,e})}(this,function(){var n="1.13.6",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},e=Array.prototype,F=Object.prototype,V="undefined"!=typeof Symbol?Symbol.prototype:null,P=e.push,f=e.slice,s=F.toString,q=F.hasOwnProperty,t="undefined"!=typeof ArrayBuffer,u="undefined"!=typeof DataView,U=Array.isArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;function l(u,o){return o=null==o?u.length-1:+o,function(){for(var n=M
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):140930
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.264043526877264
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ivlesNeZ3jR4o2RQ/hmXz4fwKYhOIAMiUqI8ix+vQm1dqEYQJd:iaJmvKgiUB8ix2Jd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9F979E481B0389596090B3A583BFE92F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:263F8533A2F9A3B2F4FAD5565E7AEB4E9C1ED4E8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3F74C29588AB642261FC676E34021AB5AAFE48AB318885A167C84521D2B64BC3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:14510A790BA7A389BCE32B370433DADC983DF0263DFDB4DE291BC0511A7932432D4B6CA9631D03C8BFAB9ECF8E8D435129ED18884A497396462376A8649E7B3E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/chunks/framework-da906e97b6b710ed.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(e,n,t){var r=t(7294),l=t(9136);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\u
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7852
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.941247252016399
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:J6xNidaMY3w12NnwHHq+budsWZNYX99KIvRPEq2XTTTq8x/4dWaemMSPl8KKju4C:Ex4gM4w1RHq+bbtUIxU7x/52MSPlP5Nl
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2398D5CC7B22D14BD16F107A95351327
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D0AC528BED1D576AACAA902E5290C020B581E9BF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:96F968F61EB3E9B62BC0CB95CF4BC6F6E01E96F492F69688FCAB6403D23802DC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5AA380BD42E8A022063B51035618386EB7B2B8775C18F5B066226B8D23B79242772410CCE016007186858AC44693282A4B500F0C783A74E37B729B51EDDD3AD1
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/227300/capsule_184x69.jpg?t=1726766157
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................E...............................................;...........................!1..."AQ#2aq...$BR....%CSbr....................................5........................!1AQ..a"q....2......#R.BC%.............?..V.#B....hB.!G.'\B8....P..s..}hB...hB4!z..Z.F.t..`..e...o....9..9..?m...@v.|'.~.....?..\0..."......I.Z.~.@J...:}...Q.....R....g...UQZ...bp.3.....wd@.YV.Y9....b...'H,p@!3.+....h.i.Z.6......J..N.J.. ....P.M<.i..t...q.'....J,).RSH.cB...K.=.[.K..n..j......XNJ..'..........QE^../.....kS.....5.ct...........g.A.?.:..D.8...........].\.-..(..q.T.df..p..<.2..$.D..;.g.rr...;........&Zv[e.H[.......E.*........8\k.._@.@'..=.....G;w=....a....So.~./..5g........F.6..(.F.m.....:..iq.;A.r...<(...3......!z..k.mG`,.T...L..1..Y'.....2.....I.:....Sx_1`.1....?.....>.I......j.6\w..RCt.R.'.J.Ub.....P..Q'.jCb .A
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                                                                                                                                                                                                                                                                                              MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                                                              MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=bidswitch
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpw41pbrr9", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 45581
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13300
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9846345967346615
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:DpH0Rn5G2VSYKKErnpqK0ddVEVvkjoZqu6M2YfsGX:h0Rn5GWWpr0dLLjo81Mmu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B3BB5555E38A861E5FE87317564CF25E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E69D8CA0C2CC6D4EFFCAF3B533FF58B6F7AE1667
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F71D0838BAA4FE9158D457932BB173673A1AF4CB874D21899610663357901555
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:24FAB326E802346ECC9858D31A0F31AC04864E248137E24A3258DCAD08809968075D04E47A7FB1C3438E580EF87F7F9BA12F50BC2428B2E994F347CC22B20DB9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpw41pbrr9..}kW.:....+...e.GusO.o6+.)w..-....Jbp..V.4..?3.|w.vw.Y.|(ut..fF3#i.L}..3..3eCU..c..PSYm...u.+>.....9..ak.#.M....h.<.m.:..I..T...;M.L..z{.^i...^...M...0....j..IS._...13.....j.\-h...b...6|...BU#.|6..BM#>|.......w...8-..o.......N..}M}o...iKy8.v.:.Cw...?../.....k.z!h...L.>.\G...l.:...hZ.1..56..o.I.pvM.5.db.}:rm.z.@VsH....OZ.>........g5g-EY....vD.w-.@\.\S..y.....T..Z....u.5Lj.9614z6m......+fx.y..Z661...C7~.vv..<6z...'.d.h....@iS...|MULk..y.6|..G...4..Q.Y.....|.x.G.7.A....:K.A.#.6=.4o..4..{d.#..aS...dp.........2.N.N.R.n..;..m<7.H4....m....l.^n.....v....._.P.N.......A.....L+.J.,.......I.d.....T....S.....='......Zg...7.kX6S..R...b......./...i....m.`..rT...?n..n].....[.c...s.0.c.xv.}..TR....^...O........&i6.e.@".j..C,2.. .@...k.d...t..zS.\..&IO.._....E..<US.d~..J.5....bx..~d..w2.@..R%...4k..f.....hL..p.hI.....}2.....mxC.Q.b.&u.0........K9..r.....t...0.../...2U.\....e.")W..[/....gN..+.[.VKu)d..(4.4..b%..]2.6[o.|..]....x$.tJ.ch
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp7l4e4fbf", last modified: Tue Oct 1 15:15:46 2024, max compression, original size modulo 2^32 22894
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7522
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.972987809710548
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:MneW05XfQFyw/ZM2RLLwZtt71DcibdBs8JB03dfulUsnL69bedu7GcbQi2gGfkv9:CH05XfA9zRfGtlRFirfuusngedvB5k
                                                                                                                                                                                                                                                                                                                                                                                              MD5:314F25B3E3660D0E9FADE6EB55B2D928
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F7C7119B76B7D6E3A8EC80BDBADE8008084216DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:99367C75805BAE77808F51FECF8D87B03BD62F278490C9584B1F6971EF09B123
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0EE531BFCA9EA22AA40BF66C567BFA2D5C9CBAECAB2C0A338A0C68CA84FD8ABDE916C41614DD86FBDCA21676453F8794EE88B4F808B3707D1D2A0D72DA1609C2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:...."..f..tmp7l4e4fbf..<is....W..Y.........2..8/.=qn=...!..ErH..H.....^J.v.\2..}w.Ak..^.%.<.&.X....?...G.^....8.At...._......:.>.|.f.P..O........tI...~..oF7..C2.ih.'..:.g~..|....A..<.a..y.%{.=M....It...u.=..0I..X.71.g...fh...?~...../....l....k*..+7.q..{....h.2..|:.1>=..{......{..@<....K|..k.]....'.G.(.....`.SX~^....Y@w\d.0<.M......l.?....d..c.QO.b/Y9T...G....&...4.S.;}.`......4.Q..<..~..`.3.@.....E@2f...t..4.Q....{..}.4g.@...~..@....t.....}|.?.D0O<c.\m'..G8......4._..S.../..*.'....#A...p.....4.g9u...J...4......3....0N.,...,:.../.s7..oN.z..ni......VtZW:I.....sNHY.h.....#......f.M7yA.j...m.d0\.A..s.b$>.fO.m...e.t..+..&...0.J.0h....1*....".......nzr..&Q..V....-.3...%..p......hY.a@.~f..s.d..s1.........[A.N..Gj...."'.Y$.....g..1l...G7H.......n....3..5.b...Kfyn../.?..=..T..^.$.e....$s.}..EoU...}....28......lE...~._Z.].gl.F.....;.4......so4....a..G.:@S...^.b. ......V..V...5.t[i...^NEMe).*K...6.@.9...R..C.....h............I......5...G
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 41412, version 1.6553
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):41412
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993324864030884
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:wBiq8iQy84nMQNsAnUZaLzLSIHBUSRahdj9oGX3de3TGMf:wo6WlSe6BUCa3BXs3qq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4264B799009B1DB5C491778B1BC8E5B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7BAAF2A83C8FD71EAFF63F5C075D56CB7C6B1E53
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4252606CF3C6B177AE87BF37E83C73DB1895A99D44B9C6965309CD343124C9BA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:407470A9526E4F96FF33DA7A4531134885B5021010AD067BB042691E95ADE2B33BB48180B2ABD3984021D05978AA85D5B7EF9C1463CFEE04B96A18686C9C4E01
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://encore.scdn.co/fonts/SpotifyMixUI-Bold-4264b799009b1db5c491778b1bc8e5b7.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2...............d...`..........................p...L.. .`..:.P..'.....T..B.6.$..(..... ..2. ..f[....s....7pV.R.L3.CL~....QK.`..z[../%......5l...qK.........W..Y....l.@.A.#.UiO[...J....!..U...c...].4.m...|.....c~.#...a.[f.b`=.&.Oat&e..{d:M..c..9"w.x~..?Y'..}..(......D5..)..xb.o..Y.U....J.v.N.Y.N.q.(..e..J.A...w./..a..6..]. ..6..U.3nh.G....T..V.i{.^~......i....~.^..k.kW<.=.._W...........k.-.fb:.M.5*.4...t7*....G....G..0x..}._...7.w.XX)~....2...Ac..K..}>....8(>.;w...H4.hF<.X...j...i.z..jK1.3..b.G/.7,..U#.U....:.64.W[T..%.....1...WA..V} .........m) ..\C1.......g..S..PL./.P.Da.N..).n. ,.*.N..X.Z..<.-.o4:F..M..T.<..."...z......*w. _.....?.I/.E...(......[..5YU.KD.........<...!.O........'z..]v....%!..uRb^.`$.....e."q.....y.\!.i!.....9.w.....IV.=I.n.S$w.../.S.U....]..p....M.A..r.....r......Y.J+.k.h..Ng......j.c.3...U.m.N..=.....~?........4&..eH......Q.8...w_..-;.3...,Y..I..^./..0...}..Jr..+y...;~<.^..m.^Q.\......P.mL...yIeb..xHS.....11&..8....ya.uQ...W
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8353
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.948055061042716
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:EDsv089dfhxjabVDfOU3va+iaQWmNOGDC:r8qdf/cFMOnGDC
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B47B49E13EB0BB8BD78F64D10BD9368E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:36E90E93260B9011864FBA75F68736320FB40D9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:56340055D5C22B773B64CA88BABAB32D637D57F4323D842732AE741E4A9257D7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:666E7CD969C740F39ACFFB544D8FD607F5347729B854BC9B6863865259C7EDC36030B23065EBCC434B0900F7CCE1B1A8976161CA066B94A54848325103B3123B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2020/04/9919.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............X......pHYs..........+.... .IDATx..]yTTG..zai.Y.q....\....].q.c.%3F.%......1c.2...6:.e..%&*q....*......Adm.....A..{..u....C..u.....n-.D".....B-..(((A(((A(((A(((A(((A(((A(((A(((A(((A((((A(((A(((A(((A(((A(((A(((A(((A(((A((.7...LX.R)..7*..D....&T.R.Duuu.... M.........ooo.m...:u...=<==amm.{{{8::j.C$...........D^^.rss........{...=.'OP^^N....hT..aaa.///..............\]]...".....-...D.=.....G.p..M\.~....HOO....r(AL............._.~pqqi`..$.O.M._{M..4.L....r......8}.4...QVVF.G...........c..w....Z.0!.:B.....Pwo....y..5.=...$.=z.yyyT.. .A". ,,......@..5./.VB.u]-H.k..j{..H..\.K..a...8r..^.|I.M......2e.&O..OOO....|...n.....2.=z..o....T*..P...1.0`.....#G...R/.e.J.K.m>..g...w.y.f...%%%.((A.t....}..."00.Z...."l...6l....)A..K.RDGGc.%......eW.X],m2...c...]...=..i........_..???.{~&.0.$../--.M..n.f..7+.....k.Ehh(...1..G..)../^`...u+.r9%HS....V.^..'.}2v./..x...t,\......)A.;5e...Y.F......)[...J%.....#??.......-[.`.a.......7o
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1239
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):162664
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.045340586154263
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:hKEWxknkQknkVknkK6/3C9oCrfDtSlMq1rY2K7B:hKEkBk2kdC9oCNSl1rY77B
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED37F2E6BF679D1339381650CCC2D1DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A08144317CFC1B8BC4739028A91E7F91EEE7A057
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5A3EC3A172FFC32223EDC8D60CD854ED949BD09A525EC12B2E11FEEB08EDA11C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5BE0C7376FF6C2491F8E668A3B1DDF3D080146F8390C4402E8B2F58FFB332FF65EEFF0E43DBFB69D7B280FE2AC112CE459844C6EDF51DD0AF4A6184D5B2BD95B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Tailored Advertising Opt-out","MainInfoText":"Spotify may collect and share some of your personal data associated with this browser or device with some of our partners for certain purposes such as targeted advertising on their platforms. For example, we may share your cookie data with a marketing partner to inform you of one of our latest promotions while you are on their platform.\n<br>\n<br>\n<b>The option below allows you to opt-out of the processing of such personal data</b>\n<br>\n<br>\n<b>Note</b>: Spotify may share additional personal data with third parties for tailored advertising purposes if you have a Spotify account. This toggle does not facilitate your privacy choices for any personal data associated with your Spotify account if you have n
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1559
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.579782859624584
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:LWygjv/D9zTs4FyBiVDi4GMS16s4UJBnGKZ4VBxKt:iNjD9LFGiVO4DwBJBFAxKt
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1BEEBCFEF1CCD5DA5DEA5834F4D66CB4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EB74537FBB0B94587907B175933C0075B55FF835
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C1B98CFDA0E775C03FF2F94BE8FBD0B1A2F2A508FF6397CDFA2FF5AECECFA43E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:54BF337B8117C208C72F9EF3FF7822A89739DDFEA882AA1EFBF3BE98D1550BF7294D4383CAB7F1A97ED971AB44A3F5D408428F065B825FED4342EBA9470FBF41
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/a73955f5d746e6e266b5170c2eed3047928ff0b7_medium.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@............................................1...........................!1A..a."2Qq..$3B.....................................,........................!1.AQ..a.q..2"#...............?..o....g.t.l..51M.,.!+......|..F{....CL2...6.'..N.......R^..*.-.$.).........9.%I>..a...KX4.................A1..1.o.GIH.r...TO..".>.6...Zs...9.\..B..e }.?.HG......F...i.AQ.....W....A..V...Gw.7}(...ua.IZ.p...M../Vv...../-1XC..F..R[JHp.-...$...[...:....Y....\.[x..^..[B..2.AV..=.....m..+.b?.[..E.Ii..G.*A...:..4........r..wv<9...Y<...LQ#..R.........._.N.../.....M..N.,j_.q.~["...q..^..........QI(......5.WP.^..>.e(...{....J..)G.3........GN}kb0.@7.nbv..-+?.....;.....u..n..{...o.......U.....Fj..>...o.x.g.0...w2d.....:.=.P..8.....S..gsS........!oMn.m8..}.n... .......Y....Ye.....'j...d.D..6...y}J]..,BM..{.=........{
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5645
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.125433371603571
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:5nXf6QQJ30gMQ8yq1ECKGhw5jjnceCTJQgUf:Rv6rEgMQO1ECKGhw5XceCTJQgg
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A6D00D6F28F15DA2946FC0A83C7C6AAC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B2C4B54956625848E3B8DB9474E5DA931BD80025
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:71DD399CBF7BD5F649195174B009FBF040770DFD966A84B727E984EEA227D3D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2902B9D0C7C059FB593337820AD2D987144704733C40452062C85A85B3CBA35CA6AC961560DA5E45402923DEFA30B558267B4FE95C78DDD242D981EDDF240D2C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t,n,r,o,u){"use strict";!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=19)}([function(e,t){var n="[object AsyncFunction]",r="[ob
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1969
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.675789333105681
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Sp7ipSMs1DyYYAkBRreTFSwvBp0YIvobNFf1DRXXj1s/rjpuwjZFAVV9ni9FKZAe:wJDwrGv6w1DRHj1KrFv4VboU/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:844410192457E610FF309D3541774554
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CDA2C41F030452597063B653FE40C686ADFA434A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B911D5C76A6903A7767085F50057B545D3D83347DB6E72F943BB0072BBB7F3FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ED046B759FA2A62133CB75DDCA074BDA9AFCF2EF73718F2FDA48F5CA786BD9B3C02D804D4A4F91312CBFA9D692144E37718A3F15A3FD899E227FA800699220C3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/227300/cda2c41f030452597063b653fe40c686adfa434a.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@............................................2..........................!.1.."A.2Qaq..R.Bb....................................0..........................!1Q..A.."2q...ar................?........=.Bz.).......@/....mN.2C..B.....@........P..P..P......t..Kh.`,w'.......nn?|\..J..[...Q<'.h.{TZUf.J.S.u...I.....P..P..>.z..L..JP.=I#..p=...$.2.$..J.iN..}..{X...b.q........m.Z.*..+...HS...J......I^.._n....k..H...4h......%].D...`r..@W.x...I..d....h.[l..9...S..T..z.Q....1@F....;..o......;k.....T.T.....AA].#..zSN.....[.S.......0....j..9..V...l...eB.O.{Q...%.M/^.....kc..).....E..*s.w..8JT...@.#..r._.-zu.XTQ.~....2..|..j.7......b.n>.^.....[...l......9B..%$...t..-V..X.x....e.....u.N....R..$.% .@84..l...j....6.".KO!]Y.0A?..A....>...V.n.;k...B..M........(..9...@B[M......h<`HfW.N:....l.o.....q..G=2...oW
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31395), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):31395
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.286781677335139
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:hl3OC6xTp5Vw71LQSqlVjkYw5XesdJm8gjagSCV58nuv4F5sxLkpr1oxGiNCx:fn6xFToKZjagSCV5ytpr1oxJCx
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4692DC5C1A421F5B042C1605E85AB26E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DF33855D46B94FFA84EA367CA381E4F38DCED356
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C4CD1E50521D162CB9512EF755D5FDB919837FAB514460E4514AF46743166015
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E8C1E5E6A17DCF37324BF4C6544E66DB886ABADC2F875C950F6E2345EB5FA196754F4E1416193F4D56CA019A81475BE0D498A66C7835D630C6EF6B91DF8A3755
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/chunks/482-527477f5d4a9ec74.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[482],{750:function(e,t,n){var r=n(3454);n(1479);var o=n(7294);function i(e){return e&&"object"===typeof e&&"default"in e?e:{default:e}}var a=i(o);function s(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}var c="undefined"!==typeof r&&r.env&&!0,l=function(e){return"[object String]"===Object.prototype.toString.call(e)},u=function(){function e(e){var t=void 0===e?{}:e,n=t.name,r=void 0===n?"stylesheet":n,o=t.optimizeForSpeed,i=void 0===o?c:o;f(l(r),"`name` must be a string"),this._name=r,this._deletedRulePlaceholder="#"+r+"-deleted-rule____{}",f("boolean"===typeof i,"`optimizeForSpeed` must be a boolean"),this._optimizeForSpeed=i,this._serverSheet=void 0,this._tags=[],this._injected=!1,this._rulesCount=0;var a=document.querySelector('meta[property="csp-nonce"]');this._nonce=a?a.getAttribute("content"):null}var t,n,r,o=e.protot
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):31177
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2488204345584055
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:i+XHRhqEobmXCuPiM8QdhbaTcdR0HxCuhMAhL:zz1iM8QdhbaTAAhMu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BA997D349E43DB190FFBF70DE84BCC0F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BAEA446EDA64EEDE80920565AA22DAC6DAC99DF4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:250C897DE5CD0B85C6E3942E3D77C03121982D1FEFC25917B052F28C6BA4FE78
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4561701A117531614934EA4B2B24B79CBCEC88F1D81688F6ADC070BFACC4B297999A2BC3EE8EEA372C785EDB95B7162F474E6A188E38C4A9E73738C716329472
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..var g_elActiveSticker = false;..var g_elStickerContainer = null;..var g_rgDragState = false;..var g_nBaseScaleFactor = 1.0;....var CStickerManager = function( elContainer, bEditMode ){...this.unWidthActual = 940;...this.fScaleFactor = this.unWidthActual / 2100; // Sprite scale...this.elContainer = elContainer;...this.rgOwnedStickers = [];...this.bEditMode = bEditMode || false;...this.rgNewStickersCount = {};.....if( this.bEditMode )....this.ShowEditHandles();.......this.rgStickerDefinitions = g_rgStickerDefs;.....// Build some maps...for( var key in this.rgStickerDefinitions )...{....this.rgStickerToIdMap.push( key );....if( this.rgSceneToIdMap.indexOf( this.rgStickerDefinitions[key].texture ) === -1 ).....this.rgSceneToIdMap.push(this.rgStickerDefinitions[key].texture);.....}.....// Make horrible assumptions about filenames...for( var i=0; i<this.rgSceneToIdMap.length; i++ )...{......CStickerManager.prototype.rgStickerTextures[this.rgSceneToIdMap[i]] = 'https://community.akamai.ste
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):169399
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.976254040069433
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 594 x 589, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15315
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.68100355340525
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:vLTWgl6EB+GisyC25te94jxTrGCq5Ys7qA:j9Z05W4prq5YaqA
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1D68124DBC075F2C0236C111F576739B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C3A47F63CA9DA1787A5B9DDF8AD0BA1339F59C79
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A651D30AF94CBF3550D9D8CFF566665A041DC46D8419FEC436127FCD49A91CB7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7F298DDF9B09D4352FC673315D052DC420D7A0EB71AE33B5354465FB9DF1969D5D9CA88B453F9E05E230BA0C30061AF3B3B3E08B502FCCD33BFB513797F962C9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/06/Ekran_G__r__nt__s____7_.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...R...M......_.=....pHYs..........+.... .IDATx...y.....ga.......L..q.z]#..q_..Q.."nh.jV..D."Q.Q.(.E.......k...FQ....G`d......2L.R.v-oU}?....A...~..=.b.X....|.........!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!...`.!
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7884
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.971946419873228
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (999), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13944
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.222940315502641
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:eAfl0qmulk2bqUQG/7J58+VKJ0whfrONBuA5HnsgxbJMJUJRp7JURwMUboomv9u:/lm9fyN57V3wdo5HIJUJvbCu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7F684C035BFD66473CE2799ECBCBBB3B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4384B30942D9EAEF2E958348561920A3DF37D853
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:27F00C31E64C0CCA2B105376922042BF25CA35854DB1B87316D6877774A50300
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0844D722442FF17A8F45DD6068A370C116BA3F6A242F1C1300F91ABC6AE281753E44ECB9B437E7F793E38B0F56B4ED97586CC273A3D5F3E903E7D73904F24E32
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:../* handle modal content */..var modalContent = {};..var activeContent;..var bodyClassName = "";..var resizeActiveContentTimer = null;..var g_bModalModifyAnchorTargets = true;..var g_bModalCacheContent = true; // whether or not to reuse old iframes when opening a modal with a previously visited URL....function OnModalContentDismissal()..{...document.body.style.overflow = '';...$('modalContentScrollbarHack').hide();...if ( $('ModalContentContainer') )....$('ModalContentContainer').className = bodyClassName;...if ( activeContent.contentWindow.onModalHidden )...{....activeContent.contentWindow.onModalHidden();...}...// for now, if the window has embedded objects, like YouTube videos,...// remove the child to stop the video...if ( activeContent.contentWindow.document.getElementsByTagName( "object" ).length > 0 || activeContent.contentWindow.document.getElementsByTagName( "iframe" ).length > 0 || !g_bModalCacheContent )...{....$('modalContentFrameContainer').removeChild( activeContent );..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20370
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.866783199326426
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:f6flJkmEl/bR+R+JXubd2qevLqCtYq9zlsUZoUF/:iTkmvbdXeWDq9ZsUSUF/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7055B799A7637ACC3DE72362FBD68B1A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DD522E1A56734313E15B2DCEE940CBB617866DD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F4AB4FA4A1BDC6C114D8B454FF5F37ED9DCE2719163B50E4232CF2060D5DD346
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F5DC058BBC41EB1DBC6716B4E8E0DC50446674DC1FC57F3A2CE52F785B42D7C13176118487BDE17C80D63F7AA3568C48D4155FA9D3B983D29A1049F7AE6B271A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * jquery.calendario.js v3.2.0. * http://www.codrops.com. *. * Licensed under the MIT license.. * http://www.opensource.org/licenses/mit-license.php. * . * Copyright 2014, Codrops. * http://www.codrops.com. *. * || Notable Changes ||. * Calendario gets more flexible : Bo.. ..bel (https://github.com/deviprsd21) (https://github.com/codrops/Calendario/pull/11). * Multiple Events : Mattias Lyckne (https://github.com/olyckne) (https://github.com/codrops/Calendario/pull/22). * Flexibility In-built : Bo.. ..bel (https://github.com/deviprsd21) (https://github.com/codrops/Calendario/pull/23). * Now with Time : Bo.. ..bel (https://github.com/deviprsd21) (https://github.com/codrops/Calendario/pull/25). */.;(function($, window, undefined){ . 'use strict';.. $.Calendario = function(options, element){. this.$el = $(element);. this._init(options); . };.. // the options. $.Calendario.defaults = {. /*. you can also pass:. month : initialize calendar with this mo
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16958
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.958515754099812
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:mZTpRU/UT3PfHdNfQm7VbHXucqRkxY5/TDwlFKKbKU:mdU/UzndNQQVrXucHxY/fwlFKKOU
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D69719E671A183A085D0337BA6EDB016
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:11E003CF33D4474AA32CAEE6E0062E9CB5E5BA41
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A1E41DA45CF2254AB537396300EA411BB258A21333D4DE931CD0CCF31178EEFD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CC7B3E01DB38FE7D6D6A2CAEF700F9F1ACED22F905C5817B2DE48DB874DEE309D0E80C046DE5CB99631D6C6AEB0ACADCDE4E8E357746790FC02614CB8DE81ED5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................,.,............................................Q........................!..1A.Q..qa"2.......B#Rbsr.3..6...%t.c....$CDES.(4e....................................-......................!1..A2Q..q"3a#..4.B..............?..a..@ 3....w..}..ve.....\.JL.j..cRs..I.....!.bRs.P..jG.....,X.%......D.VA..$..%GD..A.#...09...@....O....8......s.$=.`.......@huL_i;.v..\.2..Jf.v5'..%&X!I.LcR~.I.L.JL.jL#Le2,A.2..Sc%f..)x7..,.e....*.....^Z.H r.x.V..P8T.%.[.Sa..*^E;......-..<....9..?QWV..P..r.3k..y.k..Q...Iv;..@ .....G._.'....+.f\.....9..B./,1.2..eS.5&....Q..)0.Q.:xH..dp..u.i*....Q& . .*....^.x..W.[..T.<...~..~...+..&i.".`..+.#9...coH.7w.7.K..eTl.`.....>.)rm8..3ru.sn*..MmB...9.....L.Z.<a..O...<P...x....e.......8.jN...G..g`.......@h.C......er...."b.%BX .!.L...,.Rd&R.d%..:.Rd.........6.[.0..$.J.;..h.$. tp._.....h..}...-$.n,.$.$.d.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):68268
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2994983404337415
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:qe8sQRtusFWjdfF4ispT3sFWjdfx7P6iasFWjdfx7P6if6Z2/Z2F3Z2/mZ2Vvgub:qe8z86Z2/Z2F3Z2/mZ2gD4N/YsBa41
                                                                                                                                                                                                                                                                                                                                                                                              MD5:372BD8B1C0C178B9234B3C277ED65670
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FAB48AC0839DBC72DBED394DDDCFA32B284C8FEE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B0CC82E47D3AD299AD46211412B83E035F2992A531C3FB3C6309987D1F056930
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0FAEC305B3E467F8217EE09D4186AE02EF9DFCDCAF45FEC2DCAD2D8E635B4156EC064B120483B113A3919525B1CABD8B11307867D1AC3D8036B8C4C9BCEF0CDC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/css/69538c2f94b9c70d.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.encore-light-theme,.encore-light-theme .encore-base-set{--background-base:#fff;--background-highlight:#f0f0f0;--background-press:#d4d4d4;--background-elevated-base:#fff;--background-elevated-highlight:#f0f0f0;--background-elevated-press:#dbdbdb;--background-tinted-base:rgba(0,0,0,.12);--background-tinted-highlight:rgba(0,0,0,.06);--background-tinted-press:rgba(0,0,0,.17);--text-base:#000;--text-subdued:#656565;--text-bright-accent:#107434;--text-negative:#c91123;--text-warning:#955500;--text-positive:#107434;--text-announcement:#0064c1;--essential-base:#000;--essential-subdued:#818181;--essential-bright-accent:#159542;--essential-negative:#e91429;--essential-warning:#bf6d00;--essential-positive:#159542;--essential-announcement:#0074e0;--decorative-base:#000;--decorative-subdued:#dedede}.encore-light-theme .encore-base-set>*,.encore-light-theme>*{--parents-essential-base:#000}.encore-light-theme .encore-bright-accent-set{--background-base:#1ed760;--background-highlight:#3be477;--backgr
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpxxhq_vq8", last modified: Mon Sep 30 16:09:22 2024, max compression, original size modulo 2^32 796
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):364
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.414827402658004
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:XJShLklkv+uRKj9nIszASjuiRAyop7XvYd/b8qGeXfmddjYaaspePaEr4:XJmj7Kj6RYNSyoO/Aqhfq1asQPVr4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:356852C7859A882841F20A17E1B76BDA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:45B52B6EC253DC73B740F7FFBB4CE8DACD0E5B5B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3C5BC61FC5C16167C141D1391834C58A53F6063F75C65BA404572DAFD7F59699
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5835002493903A0E86F21590F722FBA1838809B9F12D9FA421F07C53ECBF7121FD359BA4B61D4D78D47C2BB3BB81613D5C5554D8412A0452B8155B3AB49087E7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....2..f..tmpxxhq_vq8..._K.0..........u...U.V\AAF...-.%I.D........K.I...sCX^+ae..5..\..z....z.4|^..pm=:AP...5.h.Q.\.... +E.Be....my..e..k.7.....n.\.hk......i:.....Y...R....k...L.E,.X..9)'.....Z.a...y.C....b..f.j..b?./..%.....of.E.(;"ng...L#.X...NmR....cIdQ;..)@.i..%I....[8J..4m.Q...s...`..*......hL.p.\.4.Wb...x.?....3.y].~.z[nh......*+....&d*.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 9 x 5
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1101
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.735553115687008
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:L+wal1hpunQWwjx82lY2T32HEVe5/dMyJ3VQ0/dbGY8P:L+ZitNn2VQXfJ3KObL8P
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EF8EE66B9461C0317EAAB1827EAC53BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:24CF37BEA83D4357C8481218F4C2C2ACD74BC73C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F2CC9EE07CA40866B840F1A4D780C4AB75D91BFDBE215C0F7251C0D76CFBAD7C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6386F06D466B9722AC3BA0E5224225032682C43DE7D6FB096630D6BA54ADBA8FE7450D236FFD14B4FA2B481481EA98623C919B49E507C22912877E9476BFCDED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:1D80F7C2356411E0B0E0DC646EB59B0A" xmpMM:DocumentID="xmp.did:1D80F7C3356411E0B0E0DC646EB59B0A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1D80F7C0356411E0B0E0DC646EB59B0A" stRef:documentID="xmp.did:1D80F7C1356411E0B0E0DC646EB59B0A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponmlkjihgfedcba`_^]\[ZYXWVUTSRQPONMLKJIHGFED
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1529
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.990705576833586
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:2vVuRcsK8CuVc9EECuVJb29Bu8sPiSZSZSZSZSZSZSZSZSZSTS7E/l8SZSZSZSZs:FkPqdMCBwPiSZSZSZSZSZSZSZSZSZSTB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2B8DFDB04F5CF67DF884743DD075F3FD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0A34F0AD1B04497D37DC8D2625DB8514522C52ED
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:951C7971EE9A4CC7F4153F2CE790E4CA0D15870F1B8BD65E27F56EF9FFFD1C4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:338833518A29F68C464E0A06DD82F9A3AD9AF8FA815B36A25EB9BAEBD2DF7DAB327B2624CFD5EA07D672B3ECBC81250C47FCA238A1BC764CB122CE8BCFA01752
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/ryancv-plugin/elementor/assets/js/front-end-widgets.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function ($) {.."use strict";.../* Init Elementor Front Scripts */..$(window).on('elementor/frontend/init', function () {....// Widgets...elementorFrontend.hooks.addAction( 'frontend/element_ready/ryancv-testimonials.default', function() {.......} );....elementorFrontend.hooks.addAction( 'frontend/element_ready/ryancv-skills.default', function() {..../*.....Dotted Skills Line....*/.....function skills(){.....var skills_dotted = $('.skills-list.dotted .progress');.....var skills_dotted_w = skills_dotted.width();.....if(skills_dotted.length){......skills_dotted.append('<span class="dg"><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span></span>');......skills_dotted.find('.percentage').append('<span class="da"><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span></span>');......skills_dotted.find('.percentage .da').css({'width':skills
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 9 x 5
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1101
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.735553115687008
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:L+wal1hpunQWwjx82lY2T32HEVe5/dMyJ3VQ0/dbGY8P:L+ZitNn2VQXfJ3KObL8P
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EF8EE66B9461C0317EAAB1827EAC53BC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:24CF37BEA83D4357C8481218F4C2C2ACD74BC73C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F2CC9EE07CA40866B840F1A4D780C4AB75D91BFDBE215C0F7251C0D76CFBAD7C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6386F06D466B9722AC3BA0E5224225032682C43DE7D6FB096630D6BA54ADBA8FE7450D236FFD14B4FA2B481481EA98623C919B49E507C22912877E9476BFCDED
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a.............!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:1D80F7C2356411E0B0E0DC646EB59B0A" xmpMM:DocumentID="xmp.did:1D80F7C3356411E0B0E0DC646EB59B0A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1D80F7C0356411E0B0E0DC646EB59B0A" stRef:documentID="xmp.did:1D80F7C1356411E0B0E0DC646EB59B0A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponmlkjihgfedcba`_^]\[ZYXWVUTSRQPONMLKJIHGFED
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpklcwws95", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 6123
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2114
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.910205449533655
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XKkESQ0Oclmzkpb0CJuPtRj5oaglvE1kl0DSty+nMmh7ob8NF2Mo7aTc75ks2K:6SQcgiJJuPtoBl5l0DgnztVTc74K
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8D124792259E076A6E36B3FC1317C85A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:307B9D8725C7AFF38B29853B1337A4FC2B853347
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3C2221B1D01100721F04F4F254E8F69071E6E8E1BDA2DF67EE0CF33F49682321
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F6F544111514566C551D784894B59E1F27007E0672015289D4C671E56D11EDE5B5DAD689FB814B1DE5B6BD6D61C22AE1B9947D5BF0FC6602C01354D08BF1B08D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/xpui-routes-profile.ce257d87.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpklcwws95..X.o.J..+(OOJ.1....G.C.@8.V.G.......o.m....Nf..&.........N7-......7.\/..GStW.$.!.....N.....fNNYv.}.E.$..@..&k.0...6J.@G....x....vPAZ.zJ_,..z...P.m....[".....*(.s.q.S; .!...c.G....c.[@ @.h.....B....?L.2.G..."`zi.......d..py.@.N...}..9......._./..y..%@..i....Z+.N7....{...-p.gY..$`..}.Jm..%.<F.......o..Qq#Y.....Rn}.$.~$O..p..V.u.q#m.....!Z.....q;..Z..N^..;.n.=G!...)`....\.. .....f..'....z.....b;pv..K9.>.#E2ly}.N...5GO.8?.L.....}hi..Hp.X%..".[.'D<..[..1...j..*....q...TDB.,E.<.......Z .....2ju.H,.......?..h.j.BE .(..x...4.<^...a..!+..K./$./.....I.......1<^t..3.o.7....I.X....<..N..k).@`.&p.....s>y.P..D....&....P_t.Lm.zz._,DR..u....[.&..lW...&..@...)...1..)D...../.1|I.Lh.E.:n...D.it^..id.\..,..NY.P..t..j/....OGC.ka..N.<.1}.M.[.Y.Z....q.s.F.J.........w......(-.fL.t.Y..h...6..eX....V4.3z..iT...5._2.)].O&..l.......,.Ws.h@..Y.k....g.D..G...#bK.OD9.T.....D...\.*...*..].6wM..NW.I.....Bg....|...B"...t....mW...O....Sv
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6663
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.860845778297002
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:UK5kTWLsFjudJTwm83vmXcQbjIvOf3RDdFk+qjePk:UKerCJTwm4+njIWv98HeM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:639CA2A2337DC38A877799F46690A385
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E969C3A84F1438FA1D04D8566B15AEE68F7E3404
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5F05395B2DF94C1A6E93B89BB28A22785F9172AA9B84E3851EB4DDC44B9ABEC3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:57B08432126ABC20EC1690582157B5111BD221F3A0CD5FBF3CA934E045448385D85294F15C1FC9D3F9F2B4ECFED27A21AAD1C17E12B527960D4FEEF8AF860F2F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"................................................................................. ......%...c..wZ..X........._.u ..;J.[.*P.....?.C.......@im.....?....B......oj..v,.Re.......{.0..q..@'...@...~.s.T.O....).n....lH$.~X.f./~a.53sP..4F.DT`....u.Pr.j.v&...De...5..+....y.*#a.7u.v...8a..[7.P..\...B.M.{`._Q.......x.ba..@t..b...l...%QYF..9.N.c-...S..jf.O..=..R.M..n>,!.Y.*k..A.......~z..$.zW..<...n2.O......>.....L..........y..I..`.z..m..G..n...<. .e.q..xe.L..).....r.OF..%.:.N.@/h...-Z...|.T..>O..,W....n2.Q......>.........+_2. 7t,...{...sP.=Iy.Z'.+:......m.V4Xh|goU:o`.53m3......N?..{::_?|.<.U7U..U......z^..]...5E%.:y.....@.....C'..T..j.......#..L4..C...j\.,..~.AK.....................*........................ 5..4603@...P.12..............P$<.Q..p.C..........R..}.N.3S,.......<.......%.2.`.H...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 54 x 54, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6040
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8955365979284196
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:AuC8PfcGW++XioFwTXc9IjkhhrQWY0Km2k7nnoiYR1sKljDEDT92sYaPdWuQOUm:NC6ZWdXiUwTMGjkAWYxm2kTUDJdDpsHj
                                                                                                                                                                                                                                                                                                                                                                                              MD5:684D398414A2AFD7D14781D492DC944C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:25DC19975E6B64816A4B8762A75E40987FEEA1C2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:919EF927DDE72AAA33F58A9DB16E56AE6C4238CB8FFA311522EF88058BDFDE8F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D2404CB3BE974A7A0C6CC92A37B451ED04BE0DEA8CA2B0A8D610991F98D1CE5838C1B87D51E4056E6ACE290A6542CEAF0393799D8AB41D354B4B206AACCE7ACB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/badges/01_community/community02_54.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...6......'......tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4A78DB55EDBBE111AE9ADED7A8F46A37" xmpMM:DocumentID="xmp.did:D536E7C7CA0F11E195E6D95EF0D38FC4" xmpMM:InstanceID="xmp.iid:D536E7C6CA0F11E195E6D95EF0D38FC4" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4772C82A02CAE1119BD7DF7F19E97432" stRef:documentID="xmp.did:4A78DB55EDBBE111AE9ADED7A8F46A37"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..U^....IDATx.t.Is...s..dI.%Y6.........M..?...c..+..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp6i0akv19", last modified: Mon Sep 30 14:48:20 2024, max compression, original size modulo 2^32 14106
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2672
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.925656711113177
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XunuWBSSvCqoXd+719zat4YGyMoOTcEBDOkPSJu1f0BFupDg/ES:OlRjYGywPDOkPi4+Fy5S
                                                                                                                                                                                                                                                                                                                                                                                              MD5:549ABB2BF64A28F979E3C83EAFBD29D1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:30B51DCAD0294E76FE2AC1E5541FDB4C1961270F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:647B7711B65A872BA20629E93396E8FB71A3723D61ACC170759AA5FF1E2B336E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FA62F0CEA4A572336FA450E80BE0329F1965FA9E95CAC2E7CBE6D8BC994B080B23A5CCC14C6751E6A6B016CDABE3E5DF9C488A6E2B8E08988FEE6C368C7F08A4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....4..f..tmp6i0akv19..[.s.:....E..X....BkWtJ[..Ba..L...:...B..........w{.2.ahlI..y.$..........l..D..\...#.k...hz...a$.h../.*....,..~.P.."..z.....g.........x1...\[a.%"O..L..K...B...,..A...fS.... .I..7..s....L..D.9.I.....3k......\:..."pm.!r..a.?.4.+^..4G./E.Z.......5..&..j?>8.>F..M.)..VN.D.f..@..\..1.."2/....B.e'..[s ...]...T. ."..e..EL.......O$...2.......)...L..T.../5ef.d..e...:.....#....X..Z.....$.....o.Z&.'m.e.........vA.......$..7[.S....B..KK.D......[.V... ....5U3.g<.....:...G..z.......D2.c.'.=........k...a..(...#.B..{8..u.Z.#..g....{f.eX.X.Tu,=..U{..Bc.}2R..eo...S............P.G.....k....`...GxB....l..D.m...Ik.`E1.....I..L..D_d...XG...N.v.......E..<[....O.......$..........f.......ICTB}+...K.:....:.........]...3.}.-u..PG.G..i.g...:D.M.}...dR.F...a..6Bj..1W.AVF.v.F.."0....X......s<.?.....&s..9oh...B$J{........C....?9:<..(.Ao0./h2b.Lu..@I....Y.zU.J.eQh..ha$z....#6.P.)o..;4...6(...)..K[o&.+....(.7..,!s;~.$@.u..pD..+.X.K......i.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10395
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.951773973268426
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/X2c/JXbIxWG5ZM6kQcqxYg1MNWb/yHvJh6cKkGp+IbOmlkD:/Xz/NXN0KgmNWOhh6cKkwRHlkD
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A804BEC75A36C56F87932AB1EDA35B64
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8F62900B27EE348F523BB831769D8FC03A8B1AF2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:17E41E58AC71F2688F1653EF40E6D97973DB98F33714316387E1D04C72F899A6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:52376A6627B63663175F81ED2F90845624CA1506B52E389252651EF9D97A2B171B4AC8E6D7B083775CA6E8F2BA794367E593889672F4544396D85410604E8B0D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/images/icons/Spotify_256.17e41e58.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............\r.f..(bIDATx...1.......?....z.................6..=@.nDa..-..}...m......m.m..&.g..K.=}6...s~_..!.;w..Ol\.OZ].f;m=.C.fm.9..g....w76......86.M..D6..e..0.O[.....>t.y.._.C.p.#m...B.#.3..$...z...}..DN@......l...l*....C......CV.O\k.............u..;Y[.m.R..w.(...1,dO...]./iyZa.b..b...im...z?hK#f....T6P.....)t,u`..@.F@......Xz][3x..>....n`.(..V...Tu.D....k.C.xm..9..a....7...S=...$........_.#X..:.^......Z.).....'8i}..3.......\.'..2....z.k.c9...L...n........*u'.u-....,.J2...N..vj....H.2.N\U[...j...`.k.z....%'........Gl*....k.....Z2..O........x.....5wH}.S.h....u.Z.^.^.......+V.|..L..I.BHQ..x.h'..`..#........m..A8......d0.s....-..._X..1.=..?..S...L'3..lz.I.)..pih..%....6..9'.L.D&f1.e..&e.:..0..IctHG0.U..%c.:......Z.Oh.T.Hd............,...).q....x.....K......lV.6T8.a.>J.+.^....F5.,.>...F.R@[.q).s.L...Si%.Z..W..a..R...b*.$R..'5.... .x.....Uhx.Ee..y../....K.L_.2*?.S..#h....4.E...C..0.t.....w.bcN..np|{..L".h.jO...f1.:.a*.$...^
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1391)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1426
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2713128211306
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Q77Beacy8766a2IFav3gRR46UUU6DXEhL38AX34jPrgwXopq17hgn:Q7DHH2IuggP6DXEF36oo8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:19D386C9004E54941C1CC61D357EFA5D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0A77594006C8D86FDCC0ADBC2B9AECAEF3869586
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3BC6467A95CEC8FA516C6F5F69E1301E37E16F9BB1046FE7756729249F901B95
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7811CF6BABB4DF41707F97D1BD65337B5AD7AAEDFF301FCEDB90FB7773FA9876F52458AA03A576910F6126384599EF25F8DE76EE309C22E1914D9CF444AEFB6F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-includes/js/wp-util.min.js?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! This file is auto-generated */.window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{\{([^\}]+?)\}\}(?!\})/g,variable:"data"};return function(t){if(document.getElementById("tmpl-"+e))return(n=n||_.template(s("#tmpl-"+e).html(),a))(t);throw new Error("Template not found: #tmpl-"+e)}}),wp.ajax={settings:t.ajax||{},post:function(t,e){return wp.ajax.send({data:_.isObject(t)?t:_.extend(e||{},{action:t})})},send:function(a,t){var e,n;return _.isObject(a)?t=a:(t=t||{}).data=_.extend(t.data||{},{action:a}),t=_.defaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0}),_.isObject(t)&&!_.isUndefined(t.success)?(e=this,n.done(function(){a&&
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3869
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.202974641159808
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:dzr17blMqpVDifmMLRIQUiZoYwFkgfDNcnKeGDj1ICqjM4Hv:J15/WOMLRIQUtSgLNcnlGDj1IZjMev
                                                                                                                                                                                                                                                                                                                                                                                              MD5:75F321BB2F8BAE9CA8E5C4C6D72521BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8ED540DC9DA8C5D7C2BBE390FC663E6DE0B1EF0C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:92A217685EDA5E8319D193142AEADF80AE7A9C9E04A9A365D9CF01078D459985
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DD411A60FA6BFCFC2CFFACEC1F0FCFA6665710D744D64077C992DFB3D21E8071155EE59B3C5FC1DE67440F701D480FC2B28D99A7EEB79C456F6FFE17BF77A7CD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:var g_fnModalDismissHandler = false;..var g_bIsMobileController = false;....function showGotSteamModal( contentEl, steamURL, appName )..{...$('gotSteam_SteamURL').href = steamURL;...$('gotSteam_AppName').update( appName );...showModal( contentEl );..}....function showContentAsModal( idModal, elContent, bExplicitDismissalOnly )..{...var elModal = $(idModal);...var elModalContent = elModal.down('.modal_box_ctn');.....if ( elContent.parentNode != elModalContent )...{....if ( elContent.parentNode ).....elContent.remove();......elModalContent.appendChild( elContent );...}...elContent.siblings().invoke('hide');...elContent.show();......showModal( elModal, bExplicitDismissalOnly );..}....function showModal( contentEl, bExplicitDismisalOnly, bIgnoreResizeAndScrollEvents )..{...var cEl = $(contentEl);...if ( cEl.is_visible_modal )...{....modalSizing( cEl, true );....return;...}.....var bgEl = $('modalBG');...if(!bgEl)...{....bgEl = document.createElement('div');....$J(document.body ).append(bgE
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (16330), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):16330
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.610717696232797
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:ewPJvfoHN8kQGmHkNP3DQYhcecRv3psEa:FxoHN8UZ3AecRvra
                                                                                                                                                                                                                                                                                                                                                                                              MD5:92D7AB3F188FDA892D84B1DE4C42D220
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CA222918B429607EF0E400971E823769A172CACD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EC833397EBF90FADC6D95A0AC1633166CB10927A9544E721AF085565F4651E38
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:10705D5CB8EF6F9FB25219B0BE467E3514F6A6DA201D2E1027C4605F4357B8F66AA190B8E31595ED05DE197EF927EC487860740DBD2F4E1CA90E081D6E7D1985
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[294],{9294:function(t,n,i){i.d(n,{Z:function(){return yt}});var e,o,a,r=i(2729),c=i(5893),s=i(7294),d=i(4043),l=i(1664),p=i.n(l),u=i(9521),h=i(6293),f=i(182),m=i(1191),_=i(1777),y=i(2648),w=i(29),I=i(941),x=i(2494);!function(t){t.HOME="home",t.SAFETY="safety",t.PRIVACY="privacy"}(e||(e={})),function(t){t.TYPELIST_OL="TypeList_OL",t.TYPELIST_UL="TypeList_UL",t.TYPE_LI="TypeList_LI",t.TEXT_H1="Text_H1",t.TEXT_H2="Text_H2",t.TEXT_H3="Text_H3",t.TEXT_H4="Text_H4",t.TEXT_P="Text_P",t.TEXT_LINK="TextLink",t.IMG="IMG",t.YOUTUBE_VIDEO="Youtube_Video"}(o||(o={})),function(t){t.TERMS_USE_URL="https://www.spotify.com/legal/end-user-agreement/",t.COPYRIGHT_POLICY_URL="https://www.spotify.com/legal/copyright-policy/",t.SAFETY_CENTER_URL="https://www.spotify.com/safetyandprivacy/",t.LEGAL_DSA_SE_URL="https://www.spotify.com/se/legal/digital-services-act/",t.PRIVACY_POLICY_URL="https://www.spotify.com/legal/privacy-policy/",t.PRIVA
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24657
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp617dcy0h", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 2522
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):954
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.815791036975629
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:X3QKjBojcQfq7r3v3NilKQhKi+Jo71eAhOfLggKqtf73dxZPV:Xgmojchfi2JshOfLBtfrb
                                                                                                                                                                                                                                                                                                                                                                                              MD5:33C433962E54CB04F453710EB7CD5472
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1E15DDE1236EB62FD3C476DEDB44B0047CDF737A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FD0DCEB0F78E003CD90AD05EDE08BE3345F8E4E6E40C5F728F296AD27F15E8AF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:194CDBAC7AFCD22FB772B9931501D5DB97B7B19A2F07821E595486957E98AF5AC7B2388487B95257FDB886084766C063C76BCFA188EEC600FA62C4B67921AE34
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/debug-locales.178d4d24.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp617dcy0h..Vmo.8..+HU.V....&.e.o....VI.$.Se....m.R....!$i6......Rb.x.y<...I.C'B\... .La!J.Hs.0.....|B......j........}.w.*......v.8!......{l..}.."O.C..lQ(v...k7.Y. F..\.9...0..\...."..4.K.FB8F.J..J`...r[.%..Y...r'...d\"X.`....1u.x.6..t.x.s.).MC..V...d.(..*..p..$&..0Y.W6.?.\1....Y6...B..9...p....{....C...J..2&b.B...B...j..../fb..Z.0.g.....U&U{6~..5$L.J...y<T4.).0h..U.,..?.v}vy..&O....t8.4.4.W.3$..AN...9...........Q...:h....Z..`u...@.k.re...}..5.fW"..g.#...OZ.|..c...../-].G.lT8....d......[!.A*..?D..'........_....c......A..;..+..x...,e..o..+..'.9....c.W.XC.:,.L...V..&X....nF.).,.hL...T..B....w;_.-}...{.:.m...t...... l.Jk..eW'..L..us....C..e.a.He..7...,..~i......pk\><PD....`....7!,........>..-&7d........_..'2=....w...s^.s...E...[w.7..|...y.S...7.1(L..Q}..D....":^~_8?.=...S..2..l..s....Zhfi.D...}.t..........`,../..r......jMQk......$>..x....a........O.6....z..G.r..J......"..........o.Ij ....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpsdk1dpp9", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 64506
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):20555
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986385562930472
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:rixIOYnz1DPObA85OXhvcx8HqpuLuwqUSBZd1t3mKK46OvmXBjbjoWsTWN:6Ezpmb5CWqqsLEUSBnRp6OviBfjo2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C79766ACD1407C02AA6CEB0214A48038
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0E2E3FFFE37343234598D7541096E1478BF76F86
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7BC397BDFD64D2CAE50595598D99506473628D3F8D29C8A9F74CBF616F6AF6A4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:300E4A0E875DB28469032404E7B5B988DAAFDAAC59911180025EDFB3B8AEEB329320234B4CB30F7AFE758ADEA57E14559198291B0FE2E9EBD9F5CA12E64BC3EE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/xpui-routes-search.70bd2169.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpsdk1dpp9...r.H.8..}.n~.>..f@...a.......<.J.6.5 .j[..Y..'...@!...o...3.FP.YU.gVV..L}..\.8..N<..`.&".`..i...oy.~O........o.V.?z......O....{.,.J.|.=V.f....-."...Q.F.M....+.#.)...]............T1....Yp.j......r.P5..V...ypY+7k.U..n.b@....u.a......7....z$~t.v..#.sB.#-..!./N..Sm`9.x....[s.!..I.dh..0w-....R..}.w}'....K....{.4U.QH..B.O.Um.y.....G..-.t...b....0..!.ukf......[..z.{sE..6...`.....(&...} ...8..N&n.8.:......[.8..s..?.W...G...............C.n.=.l.54..0......s.{....i......].zm.....Z.@F..s.\X-......>..[..I<.}x..o........YQtd.I;.7u.Jl..........\..=..:.Q{,..B],.f.n.^@..kHza...d<...|....j.a.Yk....[5.i2,o.M...U.T....*6.........2...f.Q......9.:.`g.w....c.....g_....h.x..G.O...{..gD...)m_../....Q.~...P..qP*..>}PR.Y7......q..N)..}b.#..D.~.......&'b.~.&.n... >...v1.C.2.J{t..j?NC....X.tA.......*..`.zH..p............d..h..(.....e0.DT.../.-..{,Q..j......q2RK.....-g.......w.ZEt.w.x...q......22.7..%A.\.V.P..@y..G..%T.l....C?p.K...;.Q..\+.i.+..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42994)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43033
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.407806743148287
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:JTOcp4IW+JY7xKTnyDLhdsD5ORvd3UqN+JeVyTUpX68POMIe7wwHy8YB53r6Oikw:J6cp4IExKTyDLwDcRvdnNUeVyQpX682M
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1078AFF01C8B54DB26E7ADD973CB23F8
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1148359C1FB68C60081C00DE80849AAE594432D6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B5DF9914F180CAE2D3B24E420F01E7BBBEFF21843BB16AE54015FD0885795E66
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BCF1C6EDE727ACFE179F0AA6D75940763AFACF21BE4ED926EC17837AC42384FED8E5E675D72CAE27E8D3F1A7ADD0BA02440DEED48A5F2BCAE0809D6172C7D0A3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! elementor - v3.5.0 - 12-12-2021 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value:s,enumerable:!0,configurable:!0,writable:!0}):e[t]=s,e},e.exports.default=e.exports,e.exports.__esModule=!0},8470:(e,t,s)=>{"use strict";var n=s(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=n(s(9728));class Accordion extends i.default{getDefaultSettings(){return{...super.getDefaultSettings(),showTabFn:"slideDown",hideTabFn:"slideUp"}}}t.default=Accordion},9269:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$dismissButton:this.$element.find(e.dismissButton)}}bindEve
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10955
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960420138619751
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:EvatV8HRRW9DTUU5EjZpH8kJx/Eoz+VpigrjSrD4LxvnMrIRmVg/XbMT:EvatkuUsuz8kJDgKanjRXK
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7D5872B6AF728237BA6E58681FFBBE8F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9E3905697D08F3673FB6A89EF755E8384FDC61E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:97D2AE0EBF166BD46959A7B185780916B345BA3BCCA88FD4B0FA46B88EBA38A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A2107BD4DC25CF6F180BBFB7846FC6EBD81CE351C134186123782742B283E8BFDE256E4238DCDD33DC6994A66FB0B987167DF1E9DFDCB34F12BA11DE3270EA1C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/6cdcd4aa5b9f501027f41fffb44cc0b466d4788f_full.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...D..=..i:u.V6V...aP.S..$...'.3....H...n0:U[.U.*cf..r}.O.Ss...2.H.........|.......B....O..B.........G.?.^*....}sZr..#/.QAe.d>.....b|..{k,l.0=...kvM<o..}z..$..g........[.....y.Y..@.........m...sL..H.;7.....:...m. ....C.!f.....0..n..[..I.....#......c8.....\.z..}|.G..l...8.B..n...b..<....i..w...(...J...?z|........v[...s....C.`..W$.........Y'.;.^.,.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):700000
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999742472215223
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:f21RffyeZUDQ+iH//V8qAwiEqvWjqU+TnjsavCIlqdgdOnw8mIcB1eFZF:O116xDQ+iHHV8qAv6qxTjsavh0ggwJnO
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B64D923B3573FE2DF893D6D5F549D079
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BDDF64EA2E8D20D70838D84D179806C1E5E8294D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:45AD510FF2452D581CBF10D9E5E622C8470D5A614B692DDD425D9B9BF55AF75D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C47729B7A02213CD1DB6DC3613E0CAF761CD91A26E13FBAFFF456D22DB2CBB0B401D4B70E79BDB45D0497E081EB0A012E0F5A4A6BF50C99202B71D6067E0C92
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://web-sdk-assets.spotifycdn.com/bandwidth_sampling_data?no-cache=0.8589996251364516:2f826d13375d8c:0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:C...%.y..b.}..0,dxu..\..,..NF.o/{^..0SH.....,r..=C8t.3.N...1Zm.hP.'`..^oUd.O.d..G?.83...G....l.7.-...q$.^d...4..u........|...]...............'..x."R.M.. M.....Wx.p..P....H....j...]..C.1C.J.RAH..H....s.:I.....oj...q...'D..X']lY....u...+b...]...M..6@FxD..<9.B..|..'.x../Z;Z.."...(N...5.[.....g......}..Y.......%~.....#..z...&......r>.^....[....~<..yx...$=..$.}..;.#.Q-"..*&m....I.Z~.]..[........H...,R..W.Tm.D.@z@....'g&u)?.?i.........E8w...z..)-=.....W.v....yu.h.........r....Rq..2..9....o|...e..\...h...A.........;..b.....;+_.z.-....A..@.?.|.*Z...=...^[r...qe0.5.....-.z.."'zk.$...H..F.q.|~S.s5..t...&..ZZ............A..........p.sW....*...,9.#.z@Hq.Y.D.!Q!..o.#+.)...8....ZL.py.Ei.H\R..?..7....3.K....X.}o..F.q...d6........i4....i.W.f.Jv,xc....~..?.-.r...[.....w./Y]C.C.h.V.=..e.....x....f.+.B....;`......L.\....]..1,....V.D....-....Zh..@#W..SG.w..6....C........d....p.R.q...nO.5.Rk..D..YN...m:...._....RQ#.+Cy]0..;.C.&,E....g.rw|xD60(...!.Qm@
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):12786
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.925336715682316
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:bwcBsTK0iqAuLSwBgksksO48IWRRrk+pz51VzDDMFg894AR7Ky7GmFC8kSspFRan:blBsTKf4gB/W3BDy1BGmsBG2m0NYPL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F7B595D0850A1C991C010885DD9EE42C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C3853D1F1A63C4D194850D4DB4AF142DC131F0EA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:66D8C187EDE5A9B7C9E547DA843DBA13D467B38C3853236A3293D567E2D34FF8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AB70452700CAEA9050B32C7363DA0FC5BFF4B54F8231FE650F6719A9F7B6BE3A2E8F4993607BF133DB8A93A355887AEFA26ABEDD9608AF094DD5120917F6972D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/imagesloaded.pkgd.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */../**. * EvEmitter v1.1.0. * Lil' event emitter. * MIT License. */../* jshint unused: true, undef: true, strict: true */..( function( global, factory ) {. // universal module definition. /* jshint strict: false */ /* globals define, module, window */. if ( typeof define == 'function' && define.amd ) {. // AMD - RequireJS. define( 'ev-emitter/ev-emitter',factory );. } else if ( typeof module == 'object' && module.exports ) {. // CommonJS - Browserify, Webpack. module.exports = factory();. } else {. // Browser globals. global.EvEmitter = factory();. }..}( typeof window != 'undefined' ? window : this, function() {....function EvEmitter() {}..var proto = EvEmitter.prototype;..proto.on = function( eventName, listener ) {. if ( !eventName || !listener ) {. return;. }. // set events hash. var events = this._events = this._events || {};. // set list
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (55878)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):55905
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5030810564571775
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:lfX+ppXnzc4szV3KbCNzfiWKPxd46Ck9kcH/Y:1XgCVHeJHw
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F1503A82895D5C490235A5DFF0C93DAD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7CE96C3E6A222431031B49B35E2E292EF6D0E62D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FFAF3B7F34955E1C40B72CAB3F9C84A08869774C525B76CBCA16DC4B08593B08
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:50A3F8780429E3AABBE88E67FEA0DEB8D0C431014389C2C9911E2A7C2D58F554BF622D636256D910F003EFB5C681EC3B5B6D7E4555E1E0379E0E1545203776F5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://sc-static.net/scevent.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/** Snapchat Pixel SDK */.!function(){"use strict";var t=function(){return t=Object.assign||function(t){for(var n,r=1,e=arguments.length;r<e;r++)for(var i in n=arguments[r])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t},t.apply(this,arguments)};function n(t,n,r,e){return new(r||(r=Promise))((function(i,o){function a(t){try{u(e.next(t))}catch(t){o(t)}}function c(t){try{u(e.throw(t))}catch(t){o(t)}}function u(t){var n;t.done?i(t.value):(n=t.value,n instanceof r?n:new r((function(t){t(n)}))).then(a,c)}u((e=e.apply(t,n||[])).next())}))}function r(t,n){var r,e,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:c(0),throw:c(1),return:c(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function c(c){return function(u){return function(c){if(r)throw new TypeError("Generator is already executing.");for(;o&&(o=0,c[0]&&(a=0)),a;)try{if(r=1,e&&(i=2&c[0]?e.return:c[0]?e.throw||((i=e.return)&&i.call(e),0):e.nex
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15643), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15808
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.486201791328959
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+Tw+16SDO7/nEuztHJVJ45Wz8wac5oKM7TEtEuhlemCm4rzE8swGOtsOrjDPV1pE:N+DDK/rfEWzQcY/EtEqDgrtVPt6F
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B653334A4B2067728BE5E7C3652E72D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:238A3F0CE86B12DF3033E4D73E3DF5351C717B64
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE59EB9314701193FD5C8EE3DF10CDC7FB2BE35122CE01313EE98626DEA6572D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FFC4C46DAEEDE523E9E667F261AE0430D8FB5217A5187B772F7283DB2F26B65AF3ACB4DF04098995717BEA5438E49B6BA9141AF2DA41B04AAE21A4A6B7530C91
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7121],{33645:e=>{e.exports={Bold:"_3cln317VYhwhE1fSeMCG48",Italic:"_3TPGDj4kc0QGKvO8FJmGz8",Paragraph:"_3lnqGBzYap-Z2T81XBiBUU",Header1:"_2LYsFAwy8wdRJQTNJOUcsT",Header2:"_6-VR2WCBCDupCcUN5INQM",Header3:"_1sGnlGwCeaGUp63h4Lx-pU",Header4:"_3VHY5vmO07MFpoOgTB9eOi",Header5:"_1Vk-9-C_y-lBA5ucPl6t8X",CenterSpan:"zCnp-VELUMybbfxOD-ze9",SmallText:"WBzrd438Bd8Z3J-j_iglW",Underline:"GrhFWtBdrSZP611s1UqqT",Strike:"_3pK7sh9FYdigMXxcUVI4DY",Spoiler:"_3kRr4bh8twnlt_7wcEFZr3",Revealed:"_3g1-8c9NBcNDwW4-6x1pM6",SpoilerText:"_3r66KOH_Vckmfps3XUOVrY",DisabledMouseEvents:"_1O62-3Y03GsnA0709QyJ_O",BlockQuote:"_3MQ0Cuf_h-nZ81xIubg8rh",QuoteAuthor:"_1MzmaZcQPMRfrTHs3k0fIZ",PullQuote:"_2kA0eAmv8ifh0zphoq4ntM",Code:"_2ODaX8lO7DKLKke76c2Wya",CodeBlock:"_1I3OP84ayrCIMuBrCrkosi",List
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65280)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):139153
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.2146927200642335
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:Fj2qhgxfeuGMfoqi2ZLjK8ieVlLXCiiSsWRLK7A3dnaKBjY4vHgZsUOUTqiqpBgA:wxoo6desFshaKi+HgZsUOUTqiqM37ER
                                                                                                                                                                                                                                                                                                                                                                                              MD5:15BB2B8491FC7E84137D65F610E1685A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CD76B70A5426893E9C022B9A75C50A7C1348E2D0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B23F49F504FAA32AAC548B6662FFD64412F6738496FAB8BE38DA46C5B7121804
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:95C05110B29101C84DF71C54172269F478D9CD14965B3DE987613E11E0F1CCF01C1B7D2BF290D97EF11373F24DCCD677F8710E1555D332903181F469D0F2B0BB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/**. * Swiper 5.3.6. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://swiperjs.com. *. * Copyright 2014-2020 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: February 29, 2020. */..!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e=e||self).Swiper=t()}(this,(function(){"use strict";var e="undefined"==typeof document?{body:{},addEventListener:function(){},removeEventListener:function(){},activeElement:{blur:function(){},nodeName:""},querySelector:function(){return null},querySelectorAll:function(){return[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:document,t="undefined"==typeof window?{document:e,navigator:{userAgent:""},
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpizr3ycec", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 49240
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11413
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9783017175368185
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Da+3EnDkzTCrcuezOFL7mKKzqacep+Kj0yINHlbAQxgdwQfku1xQ76VJrwMLZraS:ZIQzTwcuezPneWp+KjaxALFkurQ70r/p
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A47FEE1153E539140C7FCFE344CF6C37
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BAEB7D061E9A33E9F98C72CE67E6303344553123
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DF4E1C149611F0C173D8E48BAAE94140DCFC5CAE6CE2A7D6475EE2C25A4E8E2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F4077A7E5D2C2650369A373B9D535E9C977038D6F5A4A1AC4C79F12F8C0F7BB851AF972DD4AF85D2F55C255BB745DAF32A84990670DF3F9E9450C7347E74E5BF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/xpui-root-dialogs.529c7d2a.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpizr3ycec..}...L.......j....s...o.]r.&...r..'.0A......`.{z.......+.:u...PC'..#..O.B_..,....h|....|.+.ao.n.1.^v.W.6vo. /%..C.....3."/.WE..7W.m..'.w...e.....o.....k.M. ....l.....k.am...!..m..+b.R...|J........F`.............W*..x.N..}e6...P.$r.....\.N!._h.P....Ha..)U..\..M..s.d.....e\.].7.]FT..+.Q............Re...2n1...MF....4;....k......e...7Q..%..W.Me..y_...f.l......[x.u.+$...WQ..#JY..?....m.k!..3......o...a..d.J..mz...v...l....>*yE..X...^.=,.e.j.DM8F...=+..T...LM.%..Z?...8.e(..5.|o.g......kmx.......+$........O.......n...O.....T.....a..w.-.-s..x..^..4.tS._.;...}.ZtT..........t.....5!s!.^.3....._...0.O.g.JA.Ik?.IVw.o.e+_.-w1....A..l...8..d .P|......4.N..F3]l.g/..Q..q.^&... ...[.G...Y3`.M.....1>I...;...(G..4?%K...;...y..A...T,%..c..{e/..Utn}....'h..u..w.....t.]a..w...H.HR@..3..(......7.c8..O$....|..+RG...j.b.[!{M.9.@.....4.c!K<.......;....G..!..<...m7;....p.........L.}K..;...E.N............IpY...p...W......q3v...)<....;..~.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2717)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35946
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.471620889692367
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:6DyNw5wDn4toiuumfztiabrBOWi5uf/J8P2Bcn+irSPMRpk+b/902GwD3DJgiOYA:e3Vuum7tiGrBOWguXTc+irY3Q/902Gwe
                                                                                                                                                                                                                                                                                                                                                                                              MD5:05345F56355FA8421E88B29947743EF5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C2652FD719B401718457C94BC3292D3204699D00
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.gstatic.com/cast/sdk/libs/sender/1.0/cast_framework.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18702
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):185628
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.632192221270752
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpsvrhru4p", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 54101
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8746
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.977575738683455
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:lRYv71k8qJNM5RP5ZnZbMbYxrdUlcsS9Sk5YoWRxaX:svpjMMnP5ZnZb9mlUMRo
                                                                                                                                                                                                                                                                                                                                                                                              MD5:39D76CB2ED106440B507C30A7CBD1539
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CD246F133F78AE972A0F749E1F3BCBB15F93AEAD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C8765AC8FD0875F7C2A8E4BF4B1F186C7ABDD2486601790666ED019921E82A36
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6694E2751B06F65698BCC62F3F4D244AC55384DD0FC8820D2DC359EC0B3A402BFEE639F9667C8761A4A400FF3A4C3307247845C61844138FF1B549F7D0797CDB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-full-screen-mode-container.1106a3bb.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpsvrhru4p..=.r...W[e....A..[g{.i..y.J..J.)R&.d....&1..)..........F..h4.......e.52.E..;.i,L....X.......)...j.KqIK.M..T........+L..s0...E.<W.N\ko..c........t<M.;..;*..~.A..Zy8'/.|..q^H..*.DC.i.6......4........c.L.0......V{.f.M.UYRt..xI`)...Fc.....0A..V.......;.......j....,i..T`........GP.6+.!.d.. ..-.U.5..x .".........h/.(."...3.M+.J.....(k...6hW......7h..%J.)Z.Y....P.E[m.ej.(...&.......G.2M..".....lD..$...9...`T...EQRy.V .p..I2.$.MlSst@..=...?).........p......vSg.....C....h.Rd...[.D.%..uF.xE.4......4..._...N...l...$*....2.. .)..]..E....>h..-U....h.._.....).#s..O...*.....p..2.X...b5EU8^e.* B.T .T...Y..%Q.. s.(.*G........kR\.<....8....-M.t.p....Q.DV.<-I@.N.n...^.Y..q..B..h....P.....Q\....M......Z Z. ..@Qt.a.d....$..Vd.."p.E...hK......u..O......}.\9....4.j.AU...Y...F.*..."....vUM`..0.&.P..2.....h..5).."\.......p.C..Z8.....Q7.P..*.....>..].PU..:9....p..w>.... .<m..d.w@.`......0..(@.(.2....g..S.G.=lX.Y.5tYW..c..i...,#K.!.M..)
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp0qis63pf", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 5698
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2160
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.929855877252511
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XKX/uaGHdIqnt+mzaR6ZeKS811mNIN2L0q/uU9Zz4EnATARal:snWdVO6ZI811m2Y0qfJnAT5l
                                                                                                                                                                                                                                                                                                                                                                                              MD5:21C31325913C188D4D3692B9F5D147CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:15154D8545264FE20F386B146D1E0D3ABA9F79A8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0A7F9F8CFB91FE3C415F0168F6A13617A6FDA66E8D7F59E5DC213CE7B7071DF4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:44A6DE7AF512EDDE85AD06D68141662D4ABE6EB10366EB1D118575823356FBEFFAF73F4F4A29F425413E4AF45CB87054C641805029BAA96BEECABDF7CDC2BF1F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/home-v2-section.18ba7aae.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp0qis63pf..XmS.8..~."x.RV.F..S^../..IX.0.GQ).(..........d;qB.........t..$f.XF.+.}.4.>f.......y....`r.~.i .h.............>.r.C.....rs.H..ysSk.k.x.i.....9.-8.L.0'cS..g1c...$.....+}.m..^......A..=.<....o.+=u.AC..R..S...F...Xs.j...#.*.q....0..n......w-....>... ......!...V..Dx.6.v.#.fk..n#<S.N..Bx..6.Zp.. b.....z.!..|..j..Gh.[.z..!4.ZV.B...L...)..~..".....#&..........!.....$.../.f...t..`.JJ.8zyy...b..<..$2.<..h........0p.. .w,.C$<.....).m..Wx..J....#...\.3.f1....#9}F)J.;......~...Y-..^9.b.<3W..........<....S.F.$.!sN....w<:.|.....gW.....K<..g..d...1...AtG.T...........w..+.&?.[...;.>;:....L.0..eB.L..,.}w..............E...4." .K.......0..;....)...h.x...{y...kO.........Z.....Od... @1 .Ku.....F.e......ip.....L.v8?.J.Oar..#6aQ..1....E.!..V.@...C!TJ.r....X.`..b.N.j...}..eK...&..E..._.....g..<.1..M..w..y..t.Y...z.......VE..].j...;.....?....C.l^..\.....Y&.q..,...../...).!...(.8KY=...:..w.......%s....".s6...?..@....a....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpd7sg844q", last modified: Sun Oct 6 22:10:07 2024, max compression, original size modulo 2^32 31544
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10973
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980885076972792
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:E4oJqBVodSNKh5TG6VqpAhod3MyAzoMww5OK3yO1lysp+p6:E4m+VBuXCAs3dhU/3dsU7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:808B243C7103C51BFF6B4D8470C4A14A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D64847BE9FFE2D53FD8DDB66091A5CE123716BBD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8F8327C8B92098C3ABD1F5DA936821F3A11D9DA359B7FFFB04E92950524A5C97
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6948BA66CFDF8E7694CF489BD7E07132EAEEF179524683420151162E2D364242B9189DC394633333DDB482739B7F3A312D383D558A98CE9E95D4C4819C4D0C2B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpd7sg844q..}kS.J....Wh.:>.1.WAV.-.P....e.C2.hH0.....+.....S.j.2d&...MwGrl.es..\..HH...>3.&m..tL...M....W..fO.....z4t.WUg...p........))..{.x|,..Od.-....%..d......'.I)..F...w..R.,.M...$..r..O...(3.H.I...|1.$.6.'...s.B&.$*\.S9........4~?~(f....I...P<.<;.x....{.B..=*'RD.Gtd&...c...F.&g:.3.8..Z...Nx6...OZbD...>WF.d..b......A..w..N-E.VU.R..hU.J..~.;.<.<!.&cYg6...#...,..,.6.*.^. c]Q...\......3...M..B4f+=.vMS.l\....].N..O..x-M.LUn&...y.s_.-,..B...H......$.0M$.O$..#'..O.r.2..#....)+d.Y..4......D2..@3.Y.t....M.......&.$.N... A+....TqO.. 7}.j./...uS...@..E3..ZI)o.I...4..,.@fY.G.k)..5.'.6?0.........R.%...[6.,n*...$..E.....X...b..puX.T.atrd.\..a....p.b...{.|.....[.+...........T.....W....ZT.._.@L&.G.?}dli....N..H.~_5......r.&..2'[..l.,..R..h......_....x..Lq'x..kk...t.j..e.3.Z.....E..|.2.."....2..,x...}..5...q..Kh.4..N...&..Z!.%y.....`I"....|....c.....o..v.Q.U&.Z............Z.I2....th.t..>d...G...B.hMP.(...B...d..>......d........B1.I.1RI....."
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://td.doubleclick.net/td/fls/rul/activityi;fledge=1;src=4721227;type=uidfq0;cat=spoti0;ord=5165946868848;npa=0;auiddc=1489311319.1728255295;u2=50e32dd76263732940319b50147a35c2;ps=1;pcor=561720317;uaa=x86;uab=64;uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132;uamb=0;uam=;uap=Windows;uapv=10.0.0;uaw=0;pscdl=noapi;frm=0;gtm=45fe4a20v9181661347z86154771za201zb6154771;gcs=G111;gcd=13n3n3n3n5l1;dma=0;tag_exp=101529665~101671035~101747727;epver=2;~oref=https%3A%2F%2Fwww.spotify.com%2Fus%2Fsafetyandprivacy?
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18702
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpqbgu2_dj", last modified: Sun Oct 6 22:10:07 2024, max compression, original size modulo 2^32 25538
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8958
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9712685367516665
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:/69fej00Ho/rqohuqM85GZomn+jPTwd1gIEWRPOGwLv0VgcqN:/4feo0IpoX8Nnj7WEWRmBsVgcqN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:81DDFF65D22449E91964B3D89EFD80E0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4A4FB0F9CDB4CF0970217D32536603309BCE6C2E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:52E6F5F054E4C7E14B4E90D8A5CFE028640245AD12150DB854A0446C4BA96064
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:955EC6D9A9E4532D5F0FCBD11C89E9B1ADEF40A8C46E7E30D4910CB7D0716D7A05A82EAF257B9908522B3A2302E5F88F955F806AF9A08CE6550576B3E6E30F3A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/browse-v2.0387b6cf.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpqbgu2_dj..}is.8....+..).x.a.o9z].l.r..[..\.EB.-...h...~....D..;...n..M.X......%...x..(.s9%tL..j*.Z.bB...O...^......ho....0tF.mQ'...?......j........j..,..Z...Q..Gm.k.hf. ..f.~.+..T.v....T...J,.-.....pW..K..xp[..ky...:~..(.e.`..c..H.YM.Xc}@..K,..zn.&.....4.I}.&..:M.X0.y3$.}.y.11\.......t'hNW-..A.9.<.g...t.,..q;}.C9.1..V.^S......^.+dHu.z.t.$...l}..l..P..@k^[....Q(.....2.W<S1.*.....Q.u...F+.fH..C.6.^3)....Q.2~e..*.J..bZJT..+......wX.#Xc'W....d.K.ZE,v.^)...U.u..%...r@.\.[.K..u.5._4...|S+..i.|S+C'd...`..{...)>.....-....9(....~=...yr:.Uj)g./.....R.N...M..yK.g......w...........B.-...{.........|.>jx.y..ZJ{Q..n...W^z..y......l...c.6.........p.|.#....2Q.O.....fl...]..5.....m(.u.@!.%......qH....6.........J..o..!.g.h.g.Z.Ofw.6.a..3+0.9..../.KC..rsuy.9..=..>.....)..N..R.4...j.^^u../n.*./.;7...[...s.=:...vn;.....q......R%.Q.....8...P%..M....i...N1..,...i:........qs.Qv.X;..6....P.Kl....3U...}.......jm.....4....c..~../..G81{..{...%..vsA....#.3
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpll886_39", last modified: Tue Oct 1 10:46:18 2024, max compression, original size modulo 2^32 5996
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2402
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.908185329894454
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XK3xie4x53T6VRRMJBsU3QT4K7+Kj/2fbrXWliHLwv1tqpkJXP6oh//miIl:MUZiD8sUOiKj/OqWpkJf5Il
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A624056A023311A99CC46190521BB12D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3B85B237DFF534D23F55CED958B69AB891AB5A05
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:BA89781E54291BEC9A8EA8CFAAD2095D03BEEF74CA45A9FD84D813AF16541B5C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7300DE818C10DC2CF8A619FCA78C3D26C432026CFF7E013B62D3C15451F0C2C93985403666660ECB67F0A975E4E9663E53800B426FFC3058B48386F3BB2ACF81
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......f..tmpll886_39..X[...~....p.O.I..*N6....v...yp..>...@.v...{..E./..(0.."y.......rb.x%.0+%L..<.fQ..lH..y..'.........2.J........n7..^5.6...<.1.....?{.2)@....d.@l?)..^}M...-.~...Q.._6...M.2.$.x|yy.x;).d.4.....R.H..|.....$l..Z-....{...u.#....i.9.].RB..V.\'J...;&..0.L.S.VH.....E...O..|.OI.Z."..X...4R.X..]H.x......ay.....\..\.8..kUN..E.w.dRT......<..92:..Yh..j....i.4._.....D.@......V....n-I.....-.e=..i.B.Wq.W.r.!a'. 3?CR...Ef...p02c4....tq_A..A.]..L.....~1...2.Q..K.........V/..ot...y@vJ.......3Z.xV.....<j....lxv5.G.e<=.`....ww9...GhO.q.\UU....Jz.p....-.iQ8.~.u....R.65..}.t.=.....X.....3;...,.&.?I...?.|..[.hhT.....Ig....:.WNl'N...\M..fY/.?....3.~..<.AX......I..e...i.9b.~!...X{...2Ctbt.T".]^..,.......d.=\..m@...g.yU..-1....y...........O;.......p{..c..^_..Ww)8;...eP.C..A.2....9T!.....K...oF..%ZZ.O..d....+..p+.`(V...d..".R6..".dD....|. i&...Z./hPx.a.#k.....BN .j..+"|..~.bD..w..Z.5.....D.U...3.....q....!..b.i.[I;......@...D..L0....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2452
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.761080849261501
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:38fZYkr1cCfJbzaY6ostqC0SYEn2LArg5UfaAY10HvdGajbqE/:36Yrdb4CXYEn2TUaAY10Uvu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:140AC5077AAD6D1C6FD7D346509814EB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A7EE8017BF5D972DD3091114B9C5AA2B3165B63E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7348355E409FDCDD54C32DB14E0995223A03632A4547A4C478E9C1D7AB297AA5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:133C5C28C2E7A1DFB2471243539541652E3AF950FF0D8448489CE0F0340812436B4EA633D89E95383B2B76BB6D3116B7104DB852913415EED80F55205A4239DE
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/ad2619a4f5125599f898ba3333fbc5abb4cc0de3_medium.jpg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@..........................................6...........................!.1.AQ.."aq....%2Rr.BCb...........................................................!...1AQ."#a....2r................?...k....q....6w.....O.U.r!Kh=.Ce..?....... .O..^.iy/U....%...OB"Ug.t.~......[.&......*.>@a?...N..%.>..7.h.H;..9.q....g^.rA6.-..f...x....!-........a..bk@..JDg..H za..Cw7..}.y..o <.*.{w.=A..SA..H..7.8.^.w9'.......[..F=.<...L[.6.....B.j...,.....2.MU#..K{..H................dp..X....d.S.QJ..:)...Y.@..,.jw~F1862Z.......L...0.i=K...{..bP..*...?.6...._.....f9.S-....t..O}.~9.SP...[S./~...t..} .~..j.U..E.g..%Z..JS.[.uT...Gi.q...;...^..~q*.{..+.@...J_!nb.......=]c4Nf..*L.:..M.r.~...m~...9.E..eV.O..S/.YO...z......e:...o...1....D.......poYQV.g._.....T..R....t...G...|[+.FI...D...oP..j.*.)[-t...8.......d...*.._.;-ss...Z
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5749
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.956761251643013
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:sKVik2837PvIr6eRjyBA4+6o4pJNfP85yjIfzsa8cpvTfRTp//IkXhD8PMijUu:s1U3TLeROO4LJlP8P38clTfRt3wPM2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:585322DD45B9A5F0F698AF3ADE756D11
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1D62B39ECE14EA9956F91BAD9A8E1F67DC441CE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AF8C395587BBD4C2E2BF4FC2ED6424D7ACC9145789E674E239C98E2108BE2F47
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AFEA9DBA9D3AD8D283A2F6320923E800D0E328388215B25A2E6F6C6402B2CB8702DE4202FB5A12FBCDA4EEFF4F0A2725DEF1E4D9BE5DC0C64C9475B71EEFA2FB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/badges/generic/Replay2022_54.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...6......Ej.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.Z....u.U].w..if4...."...$.....b....}|..11vB......;Fx......x.Fl...d.6...m4Zf.......[.2btJ]._....}....C..e...OB.k,..4...kA....._<D.Z....rn...).+^k.o..m...1.u.N?w...l;..qCh.f.\.........d...l..D...J.....MB....z&r.m....V.<...\.4..'F.u....G-..q.0..,?.ao.......>..BTj.p....}..r}$.4.N.....t....BU.@.>.1......h.&..4.RA....Qi%.....!i.....L3..m...N..mQ.....JL...e..--Bh../L...6....z..FbJ.R...7#..L!....(LK..I........a$R......D.F...r(.Rn..........Y0sQ1..W..m...Sk.n.V.....I.....CG`n=B.A...0.N..!.2..L#>.G.w.......D.c]..D...5'..i..{..)....^. |.F...!S..%....VDE..._M+..!..aQ..s/N.O@8t.....k:Q....:7.N.S!.,z..AM..&q....3..G.q........<Z..E..!.]...>.....h{.0..8..!D[kaz\j.Ys.%..f...vm.U...V..V..B:.A.|...m.s...mWB$.qX..;\.O....I-z...h....b..xa.R..B7|.`......-...Okh.@.....y.Z...&M>.T.d.2$,B..>...p...=..{.mx.3..G..R.s......c.k1..q%...N".N@.e...d8.Y&".P.4...%W7....|q..U.1....^..]'1..7.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7293), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7458
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.174952212737201
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:+TumEU6GM47YiGM18u1aUdaaZCQbapPSz0Yxs5PDmtxhzT/4ye1uQ0+wdj:+XECWiGiP1Zdaa/E5WP/4tgj
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C9C5D0F68AFD5475B74319BF6BE48293
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2587F81E515C2828143C651F983BD80284595CFA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FA6F331550F56F03715A22004BA58607B5A36CABCFF825361D0B539AA8A07B9D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7737916BAE76395D2798CD269753F3ADC1315775C35D5D87B912B428E94607112BD67FE2D44E2699D0F622F94370255614B54D2E044B1D6916542BB81B25CA8F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7872],{38877:(e,t)=>{var o,n=Symbol.for("react.element"),r=Symbol.for("react.portal"),i=Symbol.for("react.fragment"),s=Symbol.for("react.strict_mode"),a=Symbol.for("react.profiler"),l=Symbol.for("react.provider"),c=Symbol.for("react.context"),p=Symbol.for("react.server_context"),f=Symbol.for("react.forward_ref"),u=Symbol.for("react.suspense"),v=Symbol.for("react.suspense_list"),d=Symbol.for("react.memo"),h=Symbol.for("react.lazy"),w=Symbol.for("react.offscreen");function m(e){if("object"==typeof e&&null!==e){var t=e.$$typeof;switch(t){case n:switch(e=e.type){case i:case a:case s:case u:case v:return e;default:switch(e=e&&e.$$typeof){case p:case c:case f:case h:case d:case l:return e;default:return t}}case r:return t}}}o=Symbol.for("react.module.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpqrwkwvtt", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 2490
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1151
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.833705655676694
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:X3lVwJRzJzyKT5HqcIneuQzKreyYhUswpVmQ2FBolPqJEpcC0as1:XbCxJzPpqcKenzK6SriQ2FCPaAl0aa
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F6E7BD26F0A52868565887850A98BC65
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9024F53CD477EFA1288B1A8E70B802C8A947581E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4257601DCE587D61768DE3A63672EF94CFAB2F8CD50216C286191990B7D34F52
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:020033CCE0D1F480F2BEBB47AC2DD4D57D9C787B709E46CC6C48B98D75DFAAD1CB99295ACC86E682D88B1726DB21F31DD203C42446E1FE5C137C49E88A7D119D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/home-ads-fetcher.a85e9443.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpqrwkwvtt..Vmo.F..._...+m681~!."...tUO...eE..@.....\...,............3.l.\BO.,.qK.....H.o\8j.B..$.......d....J]..C..g/.@.GT9..z.[,)Os...b<..KV..c..0..u..gDQ&.O.+?%k...#(/..&x.`...cU?.*z.q.^..rc...e...`l]S..8.....b..#.R..84..!e~......K.T...L.j.<g...[.uJ.f .$.....-.:.F...cs..)2Y.c..-%DC..%.H.w.,..r=.Lu.@&.Q#Lo&.F.[.)E.T......O.....I......t8.i..^G..q.4.8.6...zmr=.X..m..OE.......h.(.]....@5....Y.....f...h_..../T.J.|......l.+X...cXc[..G.{.cm..J.y.o.$.H...D2ZEq....U`...}*.h..*..=..U.9-...#........#..H.a...T....y...ZB.(....&.G@..,.d.....$d....<. .et...._..DDM..l....ww.20M.FUpTYZ......iE..O..<i..Q.Q...D....Z.3...Z.........M..=.....0u..-[(".c.Q......4.(......"...|.G...Y~...&....xj..v..gZ9y..~..r.....e.N.PV........>i.KZZ...u...~?@...:57/.U..w...0....z.w.~.E.2y.......:.I.v.r4....D.......)._.w...........:..[:....n.4v..sI.N....=U.......t2x....NI..r....J/.b.q..w.......,..w...o...t.......d9s..........k,a....\g.=+I.>...]..=..V$tW..Zh... ..7..!.X}E
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "main.97c41ef3.js", last modified: Fri Aug 23 15:57:59 2024, from Unix, original size modulo 2^32 83598
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):27512
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.993187350119009
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:CsfAgqyshviKsrws/XBA/GaFemZwlZwwjBBJKaduJDp:jogqyshv/srwgoGaFN23jP4wiN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0304D337D72A7B17907261BF86E2F221
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D56F37B6686036EE3945D877BAF2849245073FCE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F8501D2AAB7B556B8D8A56E8F7C6E9E21D01204249AC6D43470015AA86E2A5A7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6D15FC21EFD7CB6BDD2924CB9C16E1B8ABF070AFBA1C63B7FAF998A1CB7ACB3A0CAD5F52EC27EE8763328669F40AD50CA32D62A2E94AF4073218C5DC4B79FFA3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.pinimg.com/ct/lib/main.97c41ef3.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......f..main.97c41ef3.js..\.o...*...b%...8.,.h{3`.[;,.... Pl:..Py..47.>.;..%..4....D......?.C.`Y.HRn3.p.g..>l.....B5.i.D.q;;...)^.$..:<.]..&.D.>l...G.y.^.|X......7kz...M....pN3....2./..d..%.l>_...b.`.._..e.^v{`..fY|.f!..b"d[..z.A.<X.Wo/..*.oX...__..~_....Td...._..]#..u.]../.X3kK......<.R.(..8....E...Nl`.{..D..,.<..S+.#XTO........."2ZB.g,....zM......(s-h....v...s.c q..5K9Y..-........2.\....f;.L.B.r3BJ..1d.o,..I.c.a1..T..$..6ly....w....r9..6.z...M....6\...;.y..._@.7.....S.'[.. ..........lz.;.....O....#......J..._...._..................|4>.M.G.......q0.V./..`.R.Xe.]....o1.b'Y..f..au.E.....Y...._..U-L..H........J...Br..j>...V............((A.{UY..}`....U....".s....t@.W$P.-..K...ZiVf#...Z.v.`..4..=.......B~...2.......L.\.'.@...].pw.zq..^..(.'..3.........4)L.,....<-.UT^.).XD.x...e`ML..O..&T..r.......{.~.......-Q.!s...2g..20-D.F.L.Xn.].Q...f..RJ.ZI.lN.m......~u..v.7%.#....m.Pn.v$4....v..M........>gT...0....Y%.).6s;+......vA.v.d.Z...p...C....x..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3684
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):226142
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.546549199701106
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:byiIp9SXNKW4BwOM9C0xRiC2uBcO9yyqo5/AuxYdonDF2Dej7DCm2i:bIGKluO612vO5EKDF2Dej7t
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C557C556A8BBAD8D3DDF3AD017CE4E87
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79F8BDD774DFC1A9524908251B9B4C704624B87F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F8E0D6D5B142BDCAB50DCA1694A7B56BC424712854ECA1D2B1FF3D2880F4A8A0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3EFBDDF146EAC0BB05935463C573A60B7A00319E7C63F2E2AB982915447D1C22D60DB30EBB669D381E05FB7894705C0E87E0998ABF07EE7BE430366C39DD5579
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/destination?id=DC-4721227&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-4721227","vtp_remoteConfig":["map"],"tag_id":5},{"function":"__ogt_dma","priority":0,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":8},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_s
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):273
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.63987006831159
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:YGWzuob0Dc4WHxY0Dc4WDRFb0Dc4WDVfY0Dc4NPkc4WHRkc4WDB1c4WDBkc4NY:YnuWpUtXtVfeMVpRVtQtvZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BD4E0A4A7F8B0E3AD6D427690EB671C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:48B2F2470D853CDAB417BFA92FC311FADDB4EAE6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:59E18AFB9157C4AA1DE59A61E2969EAE3BFC5DF06BC5660988F4F214B7C89127
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C722C591212927E83F2FB4EC3BEDA691B6C0A15E97830D088EC8DF21A7B1F5C39E972408BA810F9E7F7F89B38C347AF5BA574CB2975E97A70C159D7CDAB6BB0C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"dealer":["gue1-dealer.spotify.com:443","gae2-dealer.spotify.com:443","gew1-dealer.spotify.com:443","gew4-dealer.spotify.com:443"],"spclient":["gue1-spclient.spotify.com:443","gae2-spclient.spotify.com:443","gew1-spclient.spotify.com:443","gew4-spclient.spotify.com:443"]}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7748
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.975193180895361
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:0g6vAF/FXh6MmoI56TEwosGU/DbVF/QBT1gaHEYT6u/w3hXLbJPAS772+6haAftj:zp6x6TYpoDYBJg8TRkbJPAS/2+CzQa7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):164
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.6844618142024945
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:wApsX96KXIJSt2KFev/9V00ejAIALsX96KXIJSnETfmX78yFO62rVmXVdIIIZ3fj:wApstBIJStFFev/3TejtustBIJSnynWY
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5A25D65E2932F6BC4B0E401C7A2F19E3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3DF6088010CFE9C0A7C068921797CA6D36100BC1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B197AE8AE4A979C5C28E612DB0993F028BC0647A5457010C9B8278E5541882E1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DE056B317E1945CC0CD9DCD03F264D48EF91F460AFCE571E6E75FB75ECEE6E431315D2CD09024728D15163FD92169720C89D89DD08307EDBA7531F4337EA93EC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/ryancv-plugin/elementor/assets/css/style.css?ver=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.elementor-editor-active .gutter-sizer {. display: none;.}..elementor-editor-active .main-container.js-scroll {. padding-top: 120px;.}..el-map {..height: 240px;.}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):169399
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.976254040069433
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
                                                                                                                                                                                                                                                                                                                                                                                              Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):188757
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.521881499038156
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:LvIp9SXNKW4BLM9Z0xlKUcuBcO9yyqoiAuxsEgDF2Dej7kMk:7IGKlVPdcvOhDF2Dej7U
                                                                                                                                                                                                                                                                                                                                                                                              MD5:2EDAD97DD6C076384B12D3BDCCE1CC7C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A380C1ED998707EF32D27BD77F1AA521F1D57595
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C9548B29A78913D7149853DF45F3D60D7DEC976346A8AB6F60FB3C85C3A12E57
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:609D6FA6AB1EF9AEE1FA8D79B80F1E411E298BF501AB4A33F9453FBFE87F2100F329E8D9B2C9FFF1BACC653D3AF06D6A706741379CB4BFD262A4C6DAE3B1A399
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"136",. . "macros":[{"function":"__e"},{"function":"__dee"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenForMutations":false,"tag_id":17},{"function":"__asprv","tag_id":18}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"136"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=typeof Object.defineProperties=="functio
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (948), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):948
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.826341844432061
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:/h/Xrf8XJINTJ9gLDVN0GNFi9H8fd4jMK19H8FKy9H8u:/h/7f8XJWTJ9qDP0gFigd4JUP
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AB99FFF6B5D965B7A4E0D04A39D06D90
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4B1BFFB1857C18BBD2E3C0FC422D3ACA4ED89714
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DE3D99C7A8B764C75383D775E537449A450362ABF6DEE6BFB3F955C64146FD3D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6BE76D83CEB7D6103E15217763024503580B75072ADA95E3F5327ADE5C4859E2828DC86A5EA1F02A321110603300A05B83395BC3E36BC61844933A6498501576
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/elementor/css/post-134.css?ver=1686507608
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.elementor-kit-134{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.elementor-widget:not(:last-child){margin-bottom:20px;}{}h1.entry-title{display:var(--page-title-display);}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}}@media(max-width:767px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:767px;}}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpvvrpz932", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 20919
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7404
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.969888047986402
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:/aSkAa1GZCnMMEeyyyf9eHfoKHMsVe411v8wza9sXWf4+D4D1odPzilW05/T:SX1yLMEuzHwsVe411v8R4l1odw7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7541B94A34C3C8113E1982C675BBB5A0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:260ED724015DE9CA87680F1EB1DFB1AB99AE3941
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CEBC9BF2683CDDDD81B0F322E527D5CBC4235DA726B11C0E99692CB7FB705043
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6DCBC379DAF0221475BE88F50F1E45D43EAC473C544E23E382837E244D878F39BBFF3F065162E1DDF6A96F393F5BC846A7FF7773AF2DE6616D16D76DF3D0D09C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/3227.044ab4d6.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpvvrpz932..<.v.F.....fV..-.wJ.a.Y.c..6.x<.....$$.@..%..9.5.a.%[.....d&g_&.c...TU....J.;t...Q.M..i0..7..?...F....t.Z...4..m.>.B..O.~z..4=L...7...,;..f.P.....wK%..V.".f..;*%.#C.O..v8..-...f.......F.[.H...v...H...nw.Z=x.o5k......w....&|N..A....;..}.....m..q....|.iK......Z#..P^3.QM.H.F.k..0}...>.b...D....&...O.^`9.?.ly.5..^DY..K.b.A... 2fdB.)..tD....F...y#....V..m$.E....5...e[.>...0.'.`.6.x`.O...1=N..eS.0=.\.7.......Q2..}...Yh+.b.T.. [.I.C=....|.....9.Cd.C.S.~...,.K"....3........S...b..6..,.....5..$4fr!/'.,....|...D...q.X..+..42U.k.j...>G<.(.2.@..i...._..{.I5....v.....fw.#...ow..6.sk._.;.n-e..d..G..u.O..9....0+.]...d$dl9."a.c.o.,c.......... .....=..j.4.c.....\....q.G9..~. c...ee..0..H........k..n.{.ECf...v....9p'..;s...;..k....E`.0rgV.x.0..7...<...O....)....3..........o..m 'g.."@....Q..r$.O..'...Y.......i.x.G.v.....p.l.VR+pUr.?jj....Yq.lj.....n.R..../.s..=(...<6...Y.O.n..|...p.x..>.=..u_u.O7...O.X..X6[."Sf...7.q.J.;KE..t@gB.34...F..s
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10606
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960793496693465
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:J4E2kns6GfdBQW343Ebqec+0Fm7lZ7CtzYA7xDYZL3EZa66fR3VLBr:J4ZknRWdQpHT+lZOF3DYd3yc5Br
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E0DF72B08AC5AABCE5578B2B246B7102
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:309520151793065D1A635995D0EBB56A183C5D36
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F7B76C2F5AC262CF2F8CE512DD7D209D7DE54ED57B27A689BA3007F9CA96D427
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:529D74A70390B94825AB117370A26D1D15CEE3530A5A6BE518ACDABA0CD384A2CE9B54F79900FCAA9A03E5547DE2521DDFD16D2C5B64449CE24742BB6680D49F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............":9.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....1/.F...(MIDATx^.y.dUy.?......m.g.f.a....AE.".W 1..#.D.".."....!..YD. ..5...WDE.Q.d`...gzzzz.k............{......3Ow........l..f.y.F.t.<....ya.....'.............qai.....E.....E..A.X.....c.......UH.:...E...],...).Nj.[......2J.S(I.q.....N.;..3.{.g?.0.(^.o...P.T.*......-"...gw!......lN...,.ab.2.n".(.?....S....c..dW&.....Sh.#E@..@5._J.4..y=.....r...P..fc.x....!~.=H....I.Wd.%../.g|. 6..B....2..p$.o.8.._Z;h...*Il...I...'.r............s.4....3.#R."...A@Y..X....m..&0w.5.h...h..v.-'.z*./%y"...^#*l....;.H.e~..w8.?d..I.(...{"l.GF.`l..A.h./..;N.j._A.kh;...?\..<.lf...P..{..o2.m..."...OM.^...v.9<.@.*:^M..h{Y`...2...,..D....C.e.....P..X .z~4.(.....$...t.K.X......cf..&{...._&....8....,C....5v...s>.....l...DX..7.0.7s.[....J...+.c..9......t......z....R.#...F....C.Qq....0..../......5./$..f...YX..NH........\.f.F...D.F!.7....c.,........^.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmporocgswr", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 1080
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):625
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.672646736778731
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:X3TzEo3ZTpIsCO6bzvvutbbho+mQfvKHoAzNaAUoeWJMUv3g88zP:X3ko35Osb6bzvvOHhtfvKfDhRJvvQ8U
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0CE4E3A30B66649FE9CA4F5CCCC11FC3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4CDF2C13EAB045457402E02BC6BA8FEE24D1F685
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B6B36EA5F74D26B909187127A3D46CE48E5210C393937063F60B6163577C33CF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AFA19007CACEE15F79A4F8E1215E48F650C773822661163A4FE686B15AD943CF59FFCFE533DC79BF249FCA9ACCA3AA6F5D2B582C0FB0B3DB9FAC04E9D2AC618E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-offline-empty-state.7d68fee0.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmporocgswr...aO.0....Wt.XrC(k..PW.Z..M..*.&...........V.../..;?..K...........*.D(....7..a@&..G..z.%uK.g<....u.I..o.Q._.....u..,....y3V...Q7p.!.4.RI7v.U.I".%.i..k...c.QM.+.7x(.....L........v...e.F..e..n.}HYb..u<..2.B.^.X...Ot....Jt.r.Z.X.....\9.K._fm.Cb."..$7.;O!....?.C..[.EK!..T0...z.pW..{..z-y...^.......D...*a......,.....\a@P...c...=..PK.....+76......d.@.W...t..b3.|....W...i...........e...9.H.d...qa=...f..=!......'..........f,.....-..3.i]....6.`gN^?[...S?+&+ap......x<Z.v.o.% ..4...E~........mw....y.....8.:..F...3.....!.t..z.'.nR........88..0..#8.Y&....8.....|9.N.w.....My..H'.F8...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpndpy_o6w", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 1856
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1008
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.8004132430863695
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:XKHGq0BXJLYU257ZdYrODWAvzGbs/9VzbURGpGd6Vp:XKmqmH0QAOsbAGcd6Vp
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B96BCAB3A72AD972D076AE29952DAFBF
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DD28EF9045F7A4631C21A4353B2A4528E2267E72
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5EBF60DC0BD740A39F51E1BA6232AAFFAB09E39D54C3B963A01A5F55CAAB0078
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4050DED60690F8344E8DB0BE45892A6B7F9B53D01D019FE9F7ABB8E56EADB3C4C71632630CD3832B9D6AFB9B6E5F25A402C65CDDBCD437216498D26C9BF3BD2E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpndpy_o6w..Umo.6..._A3..qR.K.*.......N...4.M&9.YM........c(.n_&.9o>o>....t..yl.kB..H ..H...n*(....s..T9...'.W2~.]..c.r(..(..../_f..Um.d6..W..5....).0.,..i,O.f.Oeu#. (Z..z%uG..\...%e...0.(+B..b(..,...(..yE....p8..D...SV;r...z.....$tQ...!.....H))j.(k...%..R...mYXX[J...^k.....i.B.*.u..].q.5:.v590..l.#..^..4kJ.$_y...ie..y....\.^.B....eU..X..1?.%..O...vg...i..Z.n.Xa.....4.y..|.].K...0)@......q......._5........;.....Y.....e........{...}...K.q.2xC...R..X./Z.q....;...x..... ..."{%......r.X.M.,^)......$.:..;.x..!.nL/.#..9...y.@Y..~.4.l..w|y.l..pt.Gr......&a3[.).x?...D.......>.Gb.<..&..8.....O.>..J(....m...J;........y.;)..{C.>...x%..=.........U.....}..~.......Y."J....E....."Z.....P...cU.w..t..O...u..|=g}.+......Sy.=..2O:......#B...?.r.'..f%U.b..E.....74.......m8.H...sP...C.3..q....yA(q@w....1...O.]...g...}.j...*Uf.$.j..\Cg.P...N.[...V...3c7.Ds....^.>...........j........=..=K>..,=.=%.k\.....H.........1.#......0y.z.......q<..1..KY..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpugufo5iv", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 709
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):437
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.520543604778317
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:XKeT0oIVmaKG+VRLb77a8a++QMZmcmM3UVEnOYgRdeaTA2D:XKelIVx3+VRnRaNZpmMgEnOY6eaN
                                                                                                                                                                                                                                                                                                                                                                                              MD5:19C24E97AAD6AFE85D142FDB03D690CC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A78841B51B84B7DF7991CB3525F3A366D6E5C8A4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:19E94224144E9E5C366C01D7A63B54C946C06C7ACFBBB085A8D557B6F3F1E0AD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:970D26A4A11FFBB5EB2FD2605BBE531D4BA570C75B623196FB703F347235E61A02523348C056DF397D9C9162787BCB4333A07B473F6E1EA71CB466091552A5C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/home-ads-visibility-logger.a978a7d7.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpugufo5iv...Mo.0......8..-..d...!$......9.$k..=....w.,.....;.;.~&....NIL+B.`Z.6}Y....K<..j>.^.Fh..A3.y.........W..e?<.......n.^..=./6E....2M.w.. e...........W^5J+....W.h.,."..%....KL....<+(.Q^..,...2_g.V]0..5.'@G.8..&%...6.(.J..A..).TC%....3..P&g...QW.08.c.#..]..)!.p\.....zgg.mZ.Md..2...$....=SG...9......x,.L...W...D.l`A.]....o....`..y\.Q...S...|=.H`..=.^...J..N.g1....l...J.~uB.:..b.."os...[1..........
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (511)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):48676
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.005322315853309
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:fFBLkpTb/jQT9vI/Vrl/zWvNob4/cUAK89OyjA1QKsdn+GKQkq/E1YApd65K84ka:kpTb/jQTZI/Vrl/KKb4/cUAK89OyjA1n
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ED399222EDD6D6AFC491BC82AC5E5051
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:418B281D3DF2E097E0BEA0A162C2B1C86972149C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C9ACDF688876497BBCACF7A7C83D9FDFAA4A82B92FE574FE0D0083A59FDE0DAA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E9CF96149C12D976216911AECE5D7AA56E01BDC1D319CFA5D11CD65F3F76985442F0D376397B13BAB6B363AB8EC1E62802FA2F7A7BE68CB0EFAE0F493927AFF3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * jQuery Validation Plugin v1.17.0. *. * https://jqueryvalidation.org/. *. * Copyright (c) 2017 J.rn Zaefferer. * Released under the MIT license. */.(function( factory ) {..if ( typeof define === "function" && define.amd ) {...define( ["jquery"], factory );..} else if (typeof module === "object" && module.exports) {...module.exports = factory( require( "jquery" ) );..} else {...factory( jQuery );..}.}(function( $ ) {..$.extend( $.fn, {...// https://jqueryvalidation.org/validate/..validate: function( options ) {....// If nothing is selected, return nothing; can't chain anyway...if ( !this.length ) {....if ( options && options.debug && window.console ) {.....console.warn( "Nothing selected, can't validate, returning nothing." );....}....return;...}....// Check if a validator for this form was already created...var validator = $.data( this[ 0 ], "validator" );...if ( validator ) {....return validator;...}....// Add novalidate tag if HTML5....this.attr( "novalidate", "novalidate" );.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp0iv2h4sj", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 3772
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1791
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.891274941044374
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XWQZ4gpAw3W1hQ4v3UwN6Wit30Aze4t6vxf3MwNCTdr4H:GY4gai4PUWMb6Z3t8x8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A1087A1E6395A83058218B5D8F3FBDB1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C81ED9FBF44877E376F6AE879F7B03E6530A142A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E91736A3953A0946D233DC90D1C09A5A064C56BC1E95316D7324276385AE4D2C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B68A7F7E24290FAC532F02DF0A04EDE98DB7B9F5E5E06FDDDB93937937E2EC8EEDFCB5333885B8B83B2D014DC6C0BF3F278391C2C5BC4177595FA1CD25E6999F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-lyrics-cinema-mode-container.9663dbf7.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp0iv2h4sj..Vmo...~...]U..z.....(..L....VU...n.'.;....{.@............9.Z.hE..R..u-.!.1NCm...&...Q..r.Q..#DF....K{.. b..'.....l...H.....P...#.6m.0].b....7e$.9.~ru.......*.c..l....c............Y.=.B...........jeU...p.i.?..>}>o].X.F..k{xgi8.Az...... ._._wM..p.....}.<.;.Q.~...u5u....-.i,...^.....S4U{.`..0..........^......#.K#7..oG,xqs.C.Y?K .........3..8$.b...x.4~;f..us)...i..B..1u..t.O..G.........s.v..g..S..u.|..3..p..Ju&.,..D..i..v...2U........C.fY.i:6.>,.....,M......u.ZEP.(w.^......l.2.v..h ..K..1.*P!...0k ....f.BxR(.v..aq~.@>*.V.......".EaEJ...(..!D>. .C.!=&?.......ZHGx*.,......."Z.4!@.^........(..#..).<..Nvw.>!?o.O.h.pS.1.&#......aBRH........a.{...8..?W.C....G03p....\.l..T#."E..$.+.<,M...+....|...o...UN.T..t..4.'4#<..%...!.#.3.b.JI...."[......K...R.Y.Pz.Hr..I6...0y....h.!N3*..u.V.....s.|@......D.G.V.._IN.%.2.p.55.......Br...#|)..JU.....h...+I_.....~.;{.Y...N.....K..5.A.\k<W..2%...M......l./....U.].:Q~.!.........@H..@.....h..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpk32rqico", last modified: Fri Oct 4 14:33:50 2024, max compression, original size modulo 2^32 293111
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):55380
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994531677112398
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:i/t5TQx1av+8+1ObEHPNjfiDdAE0b0OClG:i/DTQ3avB+1OQHIDdApb/SG
                                                                                                                                                                                                                                                                                                                                                                                              MD5:52B9CACF9EE1D4D60019F4F36EE6878E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:100994588C097A242AA0B3EC2C8921200EA97D17
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7D1EA61FAF8A86CD64512E45A6C9F322097E19503E03E6EA69B398B971F2D31E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:530D2285CF0F974223F129B6EE3D9AC206B72096EA5C71F4D00D92492DD76D4914376C8E6E5DA9130979865D06CA6537E253C59D7D8114A93671860DB8E84E30
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/web-player.c4d329f1.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......f..tmpk32rqico....8.(.._..4.eI.....[..}W[...)..7..~U6.26.2.r...\$...s"#.ovve.. .p..w./X.|....t..l]Y..8w.P..\.7.....(..J..w.U$.:..w.d.......Jp.1{k...}....F..v.ciu...1."...5.WY."...0. ..q.].h...AU....7:"C..?c.b~8...@...u&RI.xJ..B.cf....[.{.I..]...N...,.Q...8.7+T..V ..h.!EZ`Ubs2.x.}pH_8r.aJq./.|A.......x$.Z........&.......]..^.R.;..d..36....pL...duV.g......-....2...ed.....hVf.*+.o.(....R..b....R.....7UZ)...W.V...3.,.N.$.....4.....C*.....Fo..8.$....Eeg..,m......T.1..2.....F.n...h.E...'...,M3.hU>4.T..v...s.J.t.Z`..n.7\G...Ya......~y.(E.N.,G.M.......!.`/.....C84\.Nt..c....Hi;...Vexc.2.....*.7...e/-.$*......v..|.BY;...F.|..V.O..U1.,.........^.]F...hR....">*.....f..XEs\U..e......Tf.%HF~...}...........%.\ch...0Aq....?.;...}h....|a..t...H.h.6.q.,.2..E5...*.........<c..qE..E.'...L.J..................k'I..p......6..N..:;..:..Q..m.....T.,..z-.......2.k..0..[e.UJ...]..........Z.6H..Cd.......f)q....~.....t..$....p...Z..Y%H3.......l.q.T...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2731
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.134326161792236
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:HrjSTxswDB/P7LUS0BvpKkR2/HSXmpgMPnfFrYHe1rcYlX3orrkwEv4Hm6K:HC+2/Vpb/flue1pFwEv4Hmp
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E6FAE855021A88A0067FCC58121C594F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6299AC3987B5E81725781799DAD361D19AC3B99D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:E50F9CCD2D6582A58BA1879FA578E60D25FEA4C5EEDC07DEAFD14482B2403181
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B67D641AD4DD65063621F73420A52BFE914F25C58C42C08B0A558A429744154901E05E363A358B56F922C0059FBC3822DF063CAC76AB49E02F100666A46D3F36
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.3
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..clip-path: inset(50%);..height: 1px;..width: 1px;..margin: -1px;..padding: 0;..border: 0;..word-wrap: normal !important;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output,..wpcf7 form.payment-required .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-contro
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpliwnvg36", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 9543
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3847
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.942275384630549
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:6e4TAy6ZTtTMX878LzzbsRyvRz7xzl9Dv+ujKWoVVCdr:6TetT1a/QRyvR/xzl9DvZjBoVVCd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A03C91FFB5F70B5296544A249DD54B67
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:F958D1C69CB11B28A47AA16E5CA3BF54C7E62777
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EA7A4AF612D3538831F96C27503AB245603E6CA67A4CD1BE897A137401DE072A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:42744994D9B4156362189679B1C896A2EBEC508879E3C92B3E030C62AE2DFE7FE0124D7FA569CDBA7D1F03CAB6D346BEEC6209D298A66A38F7C2DDF99CEEA7A3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpliwnvg36..Zis.:..>.".tu..*..|.....@..S.... ...fi..>G...H:}.....,..9.<Gj.2.......!I(tL..1...=......?._..r{.%+S..tc\....(q.gx..G_..>>.......KgsOxQ.f.%U"........Sr..R%x2......c.%...TJ.f)......`O.......F....E...0..ae{.....+xU....)..|Q;........C....|.a..X!w....'c.(\].......R...XizxR......-..J.T1.....W....n.Du.I....Z.u.."F...SS5.a.t..6..L.0..j.iL./.:....4..'A.;R....,!K...{.^".dI...!.L.8...../.....1w...!1.=w.........kC........hD.t.@.%...I...}!....3Ow.d5...}R.o.....]}..<._o.X(... ...f..eS.|I.h.'].)..0.T,.32 ...L......Si.@./....../......tn.z[C...<.Rw..L......C...8..Z.0.:i.W/._N...4..\c>..........L.'...A..?...W..qi.?...s.{..4...v%..:F@]G".. x.r....:}...U....:.4 v...@.q.E..4..S k.t..A..$@-....z...$..*.P..H.%$!Q.h.....Ax&...En5..^...u.......-S..v...z.....5..c>.:....`..l.@.i.P{k....ac......h...J..d*.f...Ou0......4....nZ.2\....~!..:]...\..=.4.3..A...XW.U?2.M.....]w..C. ...O.,:...........r..|..O....X...dv6..%_..^c.{].<E... ..K.rz;..Dx.....J.8
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 480 x 360
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):179302
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.896026004751501
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:YQls9pP8PNlAaoPbWQzTH/y4F2/4B1mZlCi2UGUa/llUWCikQ+wty7BZR3:YQ4pk1lAaoKQnxsFlThB3WPk5wWZ5
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E426702EDF874B181ACED1E2FA5C6CDE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D6CF95529716EFCD8C99B58D9D8402C3B216506D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B324B6D1B6B96F6EC6445769C38D5F1FA428498BEBE3C05ACE82BE8E993E233C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7CC26619A6CC060E5C2881D63A24B1673BC43EAD10B274E9D457BA78693B952C4117C445B47076C85F386373E19D308474BCF1DF689E19DBE406C5FAA06CE7A9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:GIF89a..h......1..2. 4."5.%8.(= ';!*=$.C&1E(2G'3H*4H.9N1;N/:P2=R6AV8DV7CX9EY>L^?N`@N_@N`DTeHWfGXgHYgGWhHWiGXhK[kP_mO`nPanO`pSdrYfrWhuZjv^ox_q|aoycs|kx.gw.gy.k|.q..o..t..t..y..{..~........................................................................................................................................................................................................................!.......!..NETSCAPE2.0.....,......h............................................................................................................................Y2`o.@p.^.....~..1...`...K1../a..)r... ...]...e%..L.Dyr.K..f..x.'D.....7..C.H.&.xQ..E.B.8.f.X.j.....`..K...h..[........8...q..............Z}p...k.n.......0`.......be....<..^f.|..h|Y......7.k.E..[..f.iq~u$).q]..M.......N........V.i...~.\....p....~.......Z~.....l.r......y.u..m..X x..x....E.).\%.f8.5...!.........Seh.$,...''...W$...Y_....%j5H&....>.y..DHv.tUJD.cRa.......t....d$..ld.JT*&.a\...Cgv.&I)M...D1.&.g
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13743
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.279682591335908
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:7VdXwgB6UbNtBH3aRjxa86DBZpfsWeQpzA7riKMffz21qfhympQTfwO:7VdAgwUZtl3a9xaFDBb0TQO7r5EHA4y1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:740B636DC64C5A149E12E2B8B8F024BB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9499077AF557D52F496FC55DBFB1DED83E6F4D40
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5EE419254F85490BAE33801A3C3F55307E4173228D3047BF7B414327337343B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B10F08CA7684FE3F43482311E90DFE4C83984F5ABD7109D4521429DA80CCEE3E5F6AA8E0B7338DA7DDE1A9A21A1D9597F789CAD7F77348DD4ECFD88CB8D1698C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..var gItems = Array();....function AddContentDescriptors( id, add )..{...$J.post(....'https://steamcommunity.com/sharedfiles/ajaxupdatecontentdescriptors/',....{ sessionid: g_sessionID, publishedfileid: id, add: add, remove: [] },...).done( function( json ) {....ShowWithFade( $( 'blurred_' + id ) );....$J( '#item_' + id ).addClass( 'blurred' );...} );..}....function ModeratorEditContentDescriptors( id )..{...function fn( publishedfileid )...{....ShowWithFade( $( 'blurred_' + id ) );....$J( '#item_' + id ).addClass( 'blurred' );...}...EditContentDescriptors( id, fn );..}....function BanItem( id )..{...UpdateBanState( id, true );..}....function UnBanItem( id )..{...UpdateBanState( id, false );..}....function UpdateBanState( id, bBan )..{...var item = gItems[id];...var appid = item['consumer_appid'];...var title = V_EscapeHTML( item['title'] );...var ban = bBan ? 1 : 0;...var options = {....method: 'post',....postBody: 'id=' + id + '&appid=' + appid + '&sessionid=' + g_sessionID + '&IsBa
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9028), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):9031
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.490630262487101
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:M+HfjrSjy1l/IC7qAYF/OVv6O+lT2q5N5wsYglDNo+c0DR0pNihrm:M+XJ1TSTVBYglDnc0Op7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F9AF0ADBB3CAF8591168CBE5B1CD5576
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:8ABED44EA006CF7AB0BC2561D39B6A064DC1415B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5636827B7542399F4C099E8CFC6BB9629B31D74AA74CB0D71E838E8215055F24
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:705190322A891942A5A8B11238DDC5A6F788B17B58D15C768BC34D98CAC42F5877DDCA663580827E6A317426862EF38D913537EE6EBD94D81BDD316C2230725A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotify.com/user/1da1dd9sgp1n0z2e7m9khkvjz
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!doctype html><html lang="en" dir="ltr"><head><meta charSet="utf-8"/><title>Ahmet Furkan Demir on Spotify</title><meta property="og:site_name" content="Spotify"/><meta property="fb:app_id" content="174829003346"/><link rel="icon" sizes="32x32" type="image/png" href="https://open.spotifycdn.com/cdn/images/favicon32.b64ecc03.png"/><link rel="icon" sizes="16x16" type="image/png" href="https://open.spotifycdn.com/cdn/images/favicon16.1c487bff.png"/><link rel="icon" href="https://open.spotifycdn.com/cdn/images/favicon.0f31d2ea.ico"/><meta http-equiv="X-UA-Compatible" content="IE=9"/><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"/><link rel="preload" href="https://encore.scdn.co/fonts/SpotifyMixUI-Regular-cc3b1de388efa4cbca6c75cebc24585e.woff2" as="font" type="font/woff2" crossorigin="anonymous"/><link rel="preload" href="https://encore.scdn.co/fonts/SpotifyMixUITitleVariable-8769ccfde3379b7ebcadd9529b49d0cc.woff2" as="font" type="font/woff2" crossorigi
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):77
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):91398
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.834101119404748
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:BbbOfz4cm1I3UhTMVjZwTVr4PkLK0T+tmtwtK77XMkSjAD+yTS3vLTR63v2fngs4:kz4AbaXvHS3vLTR63vmdPUnQLhXghV7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8896E082B3FA1738E2E2F558A7FC1FA4
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:310A231A18550385297E140282428A06FEB675A6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:699713F69DBD2387B7C3B57204BCDC3D86D3AC350718A7AD65A5293E0D2C53EB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:13FC8FE5488F5DBE957A55FE7452EE503FB5219C3F2B3EED3277054D86EDA0D48275164F16818DDE3676A76ED55311C49216CF88BB99859A55117C64F7000709
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. * Isotope PACKAGED v3.0.6. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * https://isotope.metafizzy.co. * Copyright 2010-2018 Metafizzy. */../**. * Bridget makes jQuery widgets. * v2.0.1. * MIT license. */../* jshint browser: true, strict: true, undef: true, unused: true */..( function( window, factory ) {. // universal module definition. /*jshint strict: false */ /* globals define, module, require */. if ( typeof define == 'function' && define.amd ) {. // AMD. define( 'jquery-bridget/jquery-bridget',[ 'jquery' ], function( jQuery ) {. return factory( window, jQuery );. });. } else if ( typeof module == 'object' && module.exports ) {. // CommonJS. module.exports = factory(. window,. require('jquery'). );. } else {. // browser global. window.jQueryBridget = factory(. window,. window.jQuery. );. }..}( window, function factory( window, jQuery ) {.'use strict';..// ----- utils
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2669
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.993423500907769
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:quzku7uuv6Q9a2FNUVSpelkf/CaRcUf/6tPf/0Vf/ITbKhsQKRF1RvRFhjrR7Kna:+NE9zq8C4q/0hIyhsQSTFN2h3o5BAFu5
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C20AF413C1A9C964757A2AA0120B7C88
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7DB5BC1CD5EC8FD06F8AD76BFE42CEC3D873177E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4125D42ED9D5C24058C192BA96102294966F89E177ADD59AE9A7CFA127D0CDE5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:858C5FD10E4E270543B3671BC3F4A7BD000A0C94BB792EE4BF62F98713A61244BB854ECBF4B68B60EA7AC18D47970DEE9DA3D9A10343A693C964A898C0B879A0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/classic.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*.*. Author: beshleyua.*. Author URL: http://themeforest.net/user/beshleyua.*/../* TABLE OF CONTENTS..1. Template Classic.*/../* 1. Template Classic */...content.about .row .col.col-d-6 {..width: 100%;.}...content.about .row .col.col-d-6:first-child {..padding-bottom: 0;.}...content.about .row .col.col-d-6:nth-child(2) {..padding-top: 15px;.}...info-list ul li {..padding: 0 0 5px 0;..display: inline-block;..vertical-align: top;..width: 50%;..text-align: left;.}...info-list ul li strong {..margin-right: 8px;..padding: 0;..background: none;..line-height: 1.8em;..color: #323232;..font-weight: 500;..text-transform: uppercase;.}...info-list ul li:before {..display: none;.}...info-list ul li strong:after {..position: relative;..content: ' . . . .';..background: #fff;..display: inline;..margin-left: -3px;..z-index: 2;.}...blog-single .info-list ul li, .content.contacts .info-list ul li {..padding: 0 30px 5px 30px;.}...blog-single .info-list ul li:first-child, .content.contacts .info-list ul
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpdzd2vqwn", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 9149
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3510
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.951013600136206
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XKYzttapMUS2dXM3KALI8gj4AJjPBSd9Hj13+oktCiK79JNg/rv/YRsEaaDhQ:RtopnBtcKALIdVYPF+ptbCcTYmki
                                                                                                                                                                                                                                                                                                                                                                                              MD5:25E0A7051E6D0154C2F3E0BCA543442E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A05326C85CFDDE22A40A689E1FC1EFBF7E1A7B8F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3E549B24848B70069C073F1E3977D330E3051476F043280EFAA670E86DEE1112
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C080FA4E419E266A8A0F0F802C2FC96F7D05891A38A2F4FB202AD40CBABBC030E127D5D3AF5C7A4785BC45FDDE0D1F0DEAC513E2CCFA09541A33D05A01B51247
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/600.a4e06bd9.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpdzd2vqwn..Y{s.8...>...v..k...7..3IM....(c...-S~...w...'.Lv.j.&r.....nQ..\.B.6.. .#bb.&.,...f.=..`...)...(..|....eD....$..I.G.w..T.VQ..&..,O.Um..E.(DDT.....B.]).|-....|..5..h..a..e..*......Z...(.Q.UoWD...$...,^....R....&.......z...8&.tb..W.N..f..E.V....)..\.1.n...uF.N..T[..?8....'..r:..gy..r9=....z..P..tu.<><t.:.v.......3.N....nj../_...2zV............q.......Ox.A...V.g.Q..Vj._._{..&..Z..p,_...G`.vSn..\...|..'....#.="`q....vL..%D...}...B;t..#.&.c6v..S..#=.6..'..L._....L=..U..v.U..g.l..h.l8....aL.A."../.."[.~.b& .i.v.O.....cQ....{...<k..M....h.nv....'01.~..(...VF[..`..X..Q..?Uf{..j..(Y*..4@[=P..J..yl.............q.M;r!....L.68...6..M"...E.2Q.D9...b.{..o*5........p..m....7.b..e=..............KO.V.^......4[..1n]...<.x`......v.$.....nm.X.q.#!~.E.D.#^$N^.;...+G.8v....8.M=.G+..(.....0H(.8t....-.....O..DXaG..q..^E...D.M..!2.9S..Ko..q......./l.._UU,.K.[..^.....By.ol.(.^..._n.`w..Z....d.._Jk;\zQx...........{...j.i.yl..w...n..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):168358
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.503621995146954
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:1sX0TpLomMYK/ihcouNcD+BPr28LAmmh3pRzvoGGG26zJFFbCoTV9LAFiacF/bsw:1sX0WDNObgCe3bjAt9cuQgZ/
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FEA62899D4FB6815386F5FAA58D09E79
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:ED87CD6A3B9C59146B500FA011A2878511DB6D57
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3FA31B2AC27BEE487E6D03289F06CC28B697357FB9FC1E7F8DB69356B0FDC19A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:1F58A5C01A894DBF1F030FEFB0F9B3AD5D9CA53FDCA2661E8A7CB5622B30D2765E0DFC117669535287E2A97BEE8E2345A9C4653E7B82063D5A93DC56140C49C0
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~f036ce556.js?contenthash=d94693a000b346c2c3ab
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[6635],{77661:e=>{e.exports={Login:"lat0M-V5X4uYd6Mpm1DJ1",SideBySide:"ZHRZ8czyqs7NaNmv65ARI",GuestContainer:"_3Sfbz5IM9d2jNMdOV2aFal",GuestLayout:"_1r_sYgW1VktkbK33MvFdMx",GuestText:"_2gE59p3vz8NzTRZIejilUN",GuestLink:"_3zcmXq9FSDuc9eFPT7yj1A",QRSection:"_3wSeH3OorL-tMzwXL55smN",MessagingContainer:"mFCQSE5-57z0lcZgUiE9K",MessagingTag:"_2vrvETim46niDklOy_kH33",MessagingSubtitleCtn:"_1SepN-HT3pk6WedgBgXLeB",MessagingIcon:"_1IIkZxuQobioLQwfUK5TcH",MessagingSubtitle:"_14ZzKYkQD-qXL4aLAaupwp",MessagingButton:"_3k-6J60Y5_Cs3sqk7SgbQU",MessagingLink:"_1kBrGj8mpIJs7FywIdPpik",ScanQRButton:"_3wGxEd3F_T8M0LIA0M9o-g",QRIcon:"_27u_PDLDTJ3mTS-4_TmJKk",QRCodeContainer:"_3ToZQDL9M9IP5o2tIhKLxH",QR:"_35Q-UW9L8wv2fkImoWScgQ",QRHideLink:"_1MIDAnpFm2LhRX7Rvb3wlY",HideButton:"_
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp2rovr175", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 4176
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2023
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.906043178827343
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XoEeQsvqRJFRw0PEL9SaingQ/WuGwuTVOV2UJGnZa3:4t1CBRFFGdTDs3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5F2CB6C97454A047AF0B65CB416C733B
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:327C287196F6B59C97B6C67503585CD3CB47E2F2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:54028F275AF4CFFBE905CDD2377C12D20DC980E5C5BE76277EC806001BA61485
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:660E5855558239A55E0B999121E8D242E12BAF8B0C674E4E97C8A42D60CB09EC6143A56733983EE7D37691FF4A3F469B39A60D1B155DCE664EFCB20796D7D4B2
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-feedback-bar.7dc25208.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp2rovr175..Wmo.8..~....>..j.'...tF..n....a..4..."QvR[.}..m).4X.....y.yfF$...T......*.X(..^`...q+....?.z.%u.0Ixx3...&........^.Gc.&y6sF..n.3f..wxt.;..34.......%@4A..y.;x?)h...V.....u.).x<.u=.2..W9.2.w.....}}..N(..x|...)..xt...(.-...Ze....k.:.~....~........#,......?.+y.......C..|8:..=ZL_....p*N....Y@....;.^.*....M...a.,.....o./.xi,?.$.C." ...b.}wuq2...w..w*$.. .o_.......|;.]LgoI..3....>L.......R/_..8....Y...7l.Y.....P.....}.........$.....P....=K.....@.R....`8.:..}.c..Ev.....86c..-(m.`V7p.+d.,... .T.=qh.O..jE:..X,.......Ef@A....R.....w.)...~N^...&.m.....!.....lm.7I.Jy.1.q([..R\.Cn.V.Jj...(qL..N.....Y]]..\.b0 ..H*Py.!.....u.{.V.L....;6.{A ...iH....g.[.9.I\...Wb^.G..s..W..&.......w<.`....:$.....K.:.[..1..h6..%c,..|....?.b..'.....E....h.A......"....<......0.e....f...5.B..I.t.'...}V.....' ....sw..!`..I$.%.Dx./k.~F[.1._....l.....l..D...{....;.....v.e0..a7...I...._.Z........I.#...yUG...t...Y....A..7m.......~....M+.:..2.....Q.)p
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):37649
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.5630971393247535
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:VkNFk2GxvJJONuo68PeY+Y+DXIAmVrB3752Tc5c2WQdMPSF/IYNO95qJnEKEofkV:Vk7kF7yuhDXEVrB3kdPSEz2/PEMq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3B7919E4112B1D1DA8D5B3CCA7108C46
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AE52747E4C765869BF5576131988970E90DA3863
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FA159CB271CB53AD2FAB1BDE3CA518E5A16C8051A5784CE777A7D711AA21EBEA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:46C6CE35D340830D96AC3AF9C167451BAF66980ADA8C34A779879E908805ECF8039C8B2519994A3C437E96DCABAD196F7DDBD1AA019663D32A7F5D73F609AB2D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/09/white.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............+.....iCCPICC profile..(.}.=H.@.._S.*U.;..d..Z..q.*..B..Zu0....4$)...k........... ......"%./-.......=...B..4.m..t.L.b*.*.^...0.!.Y.$..9.....].gy..st....>.x...M.A<.i....C,/....c&]....J..8.\.xf.L&.C.b....fyS#."...N.B..*.-.Z...../.f..e...D..X.....(....ZuR,$h?...p....r.....4....~wke''.I.(...8..@`..U....qj'......R...$....G@.6pq..=.r...2dSv%?M!......@.-.V.... I].o..C`$G.....h...3..~.m.r...].....bKGD.......C......pHYs...#...#.x.?v....tIME.....,.,.xn....tEXtComment.Created with GIMPW..... .IDATx...w.]e.?..wf..!.].t.......],...k.7llQ.]WE...{...,.t....J.%..>..s~.Lf2-$!3.....k2w.;.9.y....S.........ZM.....................@................ .......... ...........................@........................... ...........................@..........@................ ......................................@................ ......................................@................ .......... ...........................@........................... ............
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1602
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.090937448322199
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:2phdSDVwSyV9jC61sNcNLpfL4K1ysXFQTuQY1oFsES1tcX35EENXmlq+rULXBXeO:VD5O1C8t7LPD7QY11tc5XYULxH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:5A05314A52936F75B57ECB183893C5F3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D0F9EA81C17DD7733D976191913D8B09567B5D5F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:748685B44B44E8D502326B55F4CF49FB86866F37F244935B457DC0C85E1E4DD2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:63B039EFF5B1DD111B71A5217F40E7E39B3DE98A99C8B31756C67134BAFF9CF7B6A4D088B7FF950C12E62BB8F441CDDB6E4567CF8148847C9CD86930AEE22A39
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..document.addEventListener( "DOMContentLoaded", InitRefresh );....function InitRefresh()..{...if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' )...{....try....{.....var expiry;.......if ( typeof window.g_wapit === 'string' ).....{......var body = JSON.parse( atob( window.g_wapit.split( '.' )[1] ) );......if ( typeof body.exp === 'number' )......{.......expiry = body.exp;......}.....}.....else.....{......expiry = window.g_wapitExpiry;.....}..........var offset = Math.floor( Math.random() * 600 ) + 1800;.....var timeout = ( expiry - offset ) * 1000 - Date.now();........window.setTimeout( AutoRefresh, timeout );....}....catch ( err ) {}...}..}....function AutoRefresh()..{....if ( window.g_wapitRefreshEnabled )....Refresh();..}....function Refresh( onRefreshed )..{......$J.ajax( {....type: 'POST',....url: 'https://login.steampowered.com/jwt/ajaxrefresh',....data: { redir: window.location.href },....crossDomain: true,....xhrFields: { withCredentials: true
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8353
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.948055061042716
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:EDsv089dfhxjabVDfOU3va+iaQWmNOGDC:r8qdf/cFMOnGDC
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B47B49E13EB0BB8BD78F64D10BD9368E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:36E90E93260B9011864FBA75F68736320FB40D9E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:56340055D5C22B773B64CA88BABAB32D637D57F4323D842732AE741E4A9257D7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:666E7CD969C740F39ACFFB544D8FD607F5347729B854BC9B6863865259C7EDC36030B23065EBCC434B0900F7CCE1B1A8976161CA066B94A54848325103B3123B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............X......pHYs..........+.... .IDATx..]yTTG..zai.Y.q....\....].q.c.%3F.%......1c.2...6:.e..%&*q....*......Adm.....A..{..u....C..u.....n-.D".....B-..(((A(((A(((A(((A(((A(((A(((A(((A(((A((((A(((A(((A(((A(((A(((A(((A(((A(((A((.7...LX.R)..7*..D....&T.R.Duuu.... M.........ooo.m...:u...=<==amm.{{{8::j.C$...........D^^.rss........{...=.'OP^^N....hT..aaa.///..............\]]...".....-...D.=.....G.p..M\.~....HOO....r(AL............._.~pqqi`..$.O.M._{M..4.L....r......8}.4...QVVF.G...........c..w....Z.0!.:B.....Pwo....y..5.=...$.=z.yyyT.. .A". ,,......@..5./.VB.u]-H.k..j{..H..\.K..a...8r..^.|I.M......2e.&O..OOO....|...n.....2.=z..o....T*..P...1.0`.....#G...R/.e.J.K.m>..g...w.y.f...%%%.((A.t....}..."00.Z...."l...6l....)A..K.RDGGc.%......eW.X],m2...c...]...=..i........_..???.{~&.0.$../--.M..n.f..7+.....k.Ehh(...1..G..)../^`...u+.r9%HS....V.^..'.}2v./..x...t,\......)A.;5e...Y.F......)[...J%.....#??.......-[.`.a.......7o
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2188)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):57725
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.523067922465343
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:etkI7pGt8BbK1WYykZ7g4KBbamZhzBMFeV6LsHUwxE4Fv:etkSGOKzpiFBbaEhKhwxHFv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BF4DFCF23EE87C11EFE494EC3DFD4CC0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B44E5ACEFF24455C81D4B64E8A21A6BE6C48866D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2B1C747C8C1A690C797EBAE4BCCD3C4298C4F6ADC5A75045CFF7165A402BB33A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:03C075F120174F081B764FD9A658596432F7BD9A2DCF0737167C759AB76C290130381AE4711C5A40DBD90B601146433C3B1B46EF16ED76AA5EC536157A2F8DAD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var n,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},la={};function u(a,b,c){if(!c||a!=null){c=la[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (11862), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):11862
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.16832846101251
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:z80dItGtFooXALzKU7l0fS2fX8mFcJ0PPeOttKDiYCItlw1Dx/SnNw9DKQP14O2T:A2IsHoqyL2fX8m2orIcJNgw0bBwmlBB
                                                                                                                                                                                                                                                                                                                                                                                              MD5:862C82D8373E4D69AA5AF6C994389BDA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:042BB60EEE9E7DBFFCBD43D529517E562F97F455
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D0BA7E2275CDDBDF3D2473A60565D950EFB8474BA7BDA393CC64F56FF39D85CE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:ECD2CD8B53DFE5F1D4CB197E92F13BF0C4EA1BFA2B93226E7A140AE7A102222A0BCE67B12BFB00BBD0F42D4E71B0DCB44A8C446D002633DAD823D09B8C917291
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.3
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var e=function(e){return Math.abs(parseInt(e,10))};const t=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["payment_required","payment-required"]]);n.has(t)&&(t=n.get(t)),Array.from(n.values()).includes(t)||(t=`custom-${t=(t=t.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");return e.wpcf7.status=t,e.setAttribute("data-status",t),e.classList.add(t),r&&r!==t&&e.classList.remove(r),t};var n=function(e,t,n){var r=new CustomEvent("wpcf7".concat(t),{bubbles:!0,detail:n});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(r)};function r(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function a(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):24044
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.980730616033498
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:jzVcHR8yypZheM6Xkvz6ryDjfV2kdax5tXuwBYbn8PtfrhRJqQpZ446bSsWmjv/a:3wFdMFeODbfdg5cwKb8PD70isZXjxM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C49BF4D6EA009E279C9FAA6D41D4C6B1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AEE9C9855BDF6A3D120547445577E51C22893721
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:39BB0D049C733486AC12CFC09EA19F2593E835FA48AB109E59870F6CBA60891F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:83073571BE51301829F0F2A548539624D8B161AD12F8FD8EC881F1B4710F780C40D1EDB8C0788A0A9D3069845D6901E03D2ACB43F79B79E935FF2CEF4E587F70
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............":9.....orNT..w...].IDATx^.y.eEu'.9u.{...o44.4.l......E.&....d.8..8..Y...I4q0.31..5n(.DA.Ye....z...~....Uu....}.b.y.S.:.S.{.{..o.g.3z....|&....h.......X......Zb...Y..a.w.FYG.O.3-.Y....... ..6....i..&Xc.R.bH8...L.NB.2`.<............A.y..t.C.F....<'...k.DV.k.+.uJ....S.uC$ )...|.!...IP..I....A.R.A..@.Q.L+.... .!.J.5YG$...@.R.d..S+...X|....m`q.d..3).@..O!y3Q..V.....@..c.n.u..D......(...U....A2[.........R....-5..H..V.Iu..Q-&..R*h....A..Jk..J..5.P..0....F#..k.....*.=.Q..KT*.8lF.6;.ZX'...%....V=w.8.h F..hF.Z...........N.hR...Vc.Kx.bX.J.%.....k}T.cF..t.%...8".?...b....I..&.......X...h....#,.....)'.B:.j=....... ....%..N.......0`0G.~.(jpZZ.: k.H.l....M.I.0...#..%HQ.^.F..RE....M.....HTj-;.U........#...].i@.#.A.....JqJ.......j.s.l.#..C.4.\+.c..E.. .K...;.z-..g...t....^].}.8...Aj.n.68.0..D.v..a#..*..R*.=.3i.4....;..8D%............HK.4..lmE..S..i..&_/l.D.h....q...d.@.:..\....1...vm.....*.>...Y.BQ.Ez.[:......'...B#.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 35596, version 1.6553
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):35596
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994284184308213
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:9bUVl8GV39sjLgAbPcHEkPfhxBJJMLdkTpEj4dk+CVGS6mB3uMAOvHvE6:aloLlbeXJ20pm2kNN3uMbvv
                                                                                                                                                                                                                                                                                                                                                                                              MD5:CC3B1DE388EFA4CBCA6C75CEBC24585E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:12745B74EA5EBEE6E7AD5803110E688076C91F99
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:91623228BBCEF3805F91D3DF656132FCF95B5572BF345039EEDC91A136B7ED09
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AFA0790944F54E088355FC88DE30573735E8569E2A1E8DB68F50DA613D6E6484FE304C92CD56595624A4E059852E58CCE7751632429CE4DAE6451F17460121C3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://encore.scdn.co/fonts/SpotifyMixUI-Regular-cc3b1de388efa4cbca6c75cebc24585e.woff2
                                                                                                                                                                                                                                                                                                                                                                                              Preview:wOF2...............$..............................p...... .`..:.P..'..........6.$..(..... ..J. ..f.$..p[.~...p3U.~....l..W.7,a..9.#.{..SVpN...#"..]>.......d.u.v.....f....9.H.>."&...f..k......FN}J.3]..w...!..$...ji...=..9S8.a.Q...[...{..xH...)-l..X.z...Q.u....O...R.`..M.x.l%...R.J..n"..qR+/*....v....3......X@...4%...Kn*..;I..'...0II...Q..F...Mc.G/..n.M.=.?D...Y...P..p.C..X..aQ..}........S..4.."...D.H...QM~2w..'..r.zo.......n..;../......I...A3.....(...HVr.$_"..^......>C...`..?...a2h........{.fo.F.j...R..H...w..%.y..?"..;Bi!....%...!@.@7J.""].A...T.....Z..cGDE.y.lX..........2..{..x..4q.f.L.).a=.~.0q&.V...._.~.v..:.......08..Z.h{R.t`!.Iw#O.......Z`%+v@o.<.....s!.r..[.f.....\m..dg............-...$..d...'...".54...=...:$..A\K.H.TZe..Ma.tZ.m........A&.e!.4#.(.f.....o.'."i..6....../z.i.(=..7...o.Q...J.......8-...Cg.BV)..5`.....0.......v_...k.p .E.4.P@..kQ...."h.....e..?!,.5..m.H.]........#.C..7....%q.!..C2..'..G.S.S. -q..8..>..~..e...z..HU\8{oOA.b.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpnw975z9l", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 5555
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1839
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.87925178938239
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Xm73JJaie8vf30m3b06PwovsQfDWnXjZEUrvrJE:W73JMl+3JJhsYD8EUrq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3E147AE4F06B65FDF61F3D998EF786B2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1E778E3C1F59C78A4A5502B4891B3F387D33E6CF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B44D4318644B0932BF4C5CFB28CF59266C29D10B18B29BF335FCF44D29DBB523
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD320499794C94D3737AEE232DA3E2B960FDD190FBD586F8B7DB40E6FD5293262926B11D44E9E1C147518287F97913114E7DDE059BC7F62EA71B5D1DE042F2F3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/home-hpto.91e522f5.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpnw975z9l..X.s.J..W.{.T...@|A.[.D..h.F.....t.W......."..19..a..v..t..-..s?.U..lM......u..i..+...H{.....4-.-. ......./.v .n.6PV..M.b).p@\z...5.X..&d..92.......,MCS.0..r..sZ...I6P..k..%:....r.e..e........H.e.. .2y.....r./.>}...eC..w.....s[jO..S.>.....0.1."..ML....:..\.f...1.s....Tw!r<.9.z.X.-_\ U..d[;.0..^..[..wz....Pg...+.-.BLc."...; ..WJq....[_.........i@.......Cc.z.Ti.....sHx.\x...h.0............... SC&r.t.+.....L.&..p..<..`.....t........b..a..n...D]7G).na.!....A....T.6.p...Z..s....?^aU8.R..S.i6..g2+%....).=....@v,.#..].GI.n6..i;...X7j.^oXi.....k.nY...U......y.[.>....#....E0h\}.)..7.].~G.#.-LA.7..v..6.n.....>.iW..R..I.....o..t..Z3..kfO.U...M.N.*.|..........p...y+v..#...a...&..l..C..N..|....%*...>C/-.Q,.....?7Vn....[x,m_.c...L.Y...........h.6b....$KG.v..<o.Z.E\.........?.=...u0..n...)N(&(Cv..~..rWP.R}..{c..*.... E.h..v...P.g..h ..1.E...G...p.>:.-..#.I..I.p.2!$.zi......t....,(_.-.-e.eR..@.<.. .).B....O...>.X../......
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7184
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.921201957252253
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:tFxxYr9vmYLXlbmdPOuyZspOWZUGHYJX7p9r6++ppdm:tFxCpvlRa+ZOEG4JLp9e+oc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6042A810518F910A6F8B99B4A59D1324
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6B284511347BDA30369091BDCBF34F1C60D6B171
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:24CA9BC328480509046B5BF5F2B3ECF45F19FA1A3552E4141C2D9BD4E0013B0D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B71DB5782CA85236D0602DEF848EED8C8F9EE94C8BF69FD62176A49F6DBA06B89FB3EBC831CC0CEF5E62AE0D19CB5D858FC9E8F08A1AB017F9A3CA21C4906A31
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/239140/capsule_184x69.jpg?t=1724252444
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................E...............................................=...........................!..1A.."Qa.2Bq..#3b......RScr...................................0........................!1A.Qaq......."...B...............?....4....@........`.....g.6Ew.q.....^....@(#...A..x..AJ.9l.d...@.c'.U...}....Z..4...B.-..;.........<..c..../dQ..J.4.6.NK..*.59)r@J...<TJ...}D....?..z-.k...-.t?...%...F...s.i8R...ODh.......=..FK*.Q..h.......)>.B....T.p.2Owd%D...l0.h.#..F....0..@..'.'99...D}.]s...6,f..9...!Gu..9..*mj..(....m.^.7....=.r.p.."...++...B..Y...J.Q..Y..!.....m.#...Z&!..>g$.......G\.G....&..Q.....QnCo.XSkB<.0....).............V..[..O>...1...*...%e..8.2.!J...C..^N."D.S..u.(.*r.i.P...J.*.....u..&..p=.j....{.bn.%+5.WK..$..n/....]......v..,W.Ij<v.....m..T......$.c].Prj.......Sv.....8..A(.r|...@&...*5R.@.+U.]-*T......@.T..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (7852), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7852
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.862133912783239
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:Zhq5LeGH/YpydyOIfb8NDfAA2fb8NDfAAZC1GHMhNhbGHEMzlydyO1zdGSebeyMr:ZhjfbATAA2fbATAAAIG0mR
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6609D6F1186767F9390AF3FF32D0385C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:83866EC5DBECDCBB5D5B82D5AB97A1086AA935FB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:94FB1668C32D680E67BC896C6BE6C9127F5E0EFDF00A7D58D96817B8D00A16D9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C6798C92359D94BCE42611E829160CD8B6375AADB09A0BABF5820EFE9BA297921B32F9BC002C91DB72459853288AE6F130DDA91374F6F5B3477E8FDD7DA040F4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[564],{9939:function(e,f,t){t.d(f,{Wb:function(){return n}});var n={base:{background:{base:"#ffffff",highlight:"#f0f0f0",press:"#d4d4d4",elevated:{base:"#ffffff",highlight:"#f0f0f0",press:"#dbdbdb"},tinted:{base:"rgba(0, 0, 0, 0.12)",highlight:"rgba(0, 0, 0, 0.06)",press:"rgba(0, 0, 0, 0.17)"}},text:{base:"#000000",subdued:"#656565",brightAccent:"#107434",negative:"#c91123",warning:"#955500",positive:"#107434",announcement:"#0064c1"},essential:{base:"#000000",subdued:"#818181",brightAccent:"#159542",negative:"#e91429",warning:"#bf6d00",positive:"#159542",announcement:"#0074e0"},decorative:{base:"#000000",subdued:"#dedede"}},brightAccent:{background:{base:"#1ed760",highlight:"#3be477",press:"#1abc54",elevated:{base:"#3be477",highlight:"#3be477",press:"#1abc54"},tinted:{base:"#1ed760",highlight:"#1ed760",press:"#1ed760"}},text:{base:"#000000",subdued:"#000000",brightAccent:"#000000",negative:"#000000",warning:"#000000",
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpgy38_ozf", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 6056
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2694
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.929277349856598
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XKG7EhIBLo5P0L2azImfX91o/iWGzWMi2lFunup3FxZAbuUlLvd/E9Snpvpo8Izz:RxLo5P1mft1o6WGzWMnRp3Fn+ZE26zRJ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:39C5F98AF2BBE0AF8D9588CF38D18E73
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A8CB384F768CE38BE7A5F1089A322F4B57871902
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1BF0474D0487D17B2BB2FD582948B1D3D927D177C2B7E8AB27C016613F051742
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A24B01C50F1D7444A5CC437750ABE6A01B37540A42A7E275EBB8178ACF2BD9179AFF5EE5643521EC8718B74B14EE97E089A73DF7A85DB169B3C8E701FFDA3A24
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpgy38_ozf..Xmw.:........X{.............4e........2.......!.....4..<..:$.0jhL....Z:......6KbOS.1.U.G...D5..&...=_.].Y3.b.'.R....h.......(.-g.x[.e.eY$.a...[*."...,....B..+...u._..%..=TY.4e)T,_^.....g.......R.2...)......._..W..Sr...}...ak0.?z..c....}.....~x....F3...........q.k...n7...4.....1..mR.,0.Vu.<J...9q...@t.O...`..,,Muc&.C..hj.:../2l;s{.oF:.>Y.....(R.....d...&.c..T..H..*\~W7.m....4q....{...IX.Q...1.D...0.Z)"u;.`[.&R.y..7.aB.6%|.v.r+.:......^.@."f.)..J.p.H<.J......6=._.....5?f..0.K.l>.0.....%_.J.L./....._...."_d.r@S(..|./d.!M..W*..>E../..I..|(...(...X..T....`B-'..[hkLE"A...z.. ...B.-.4C.....oK......of.:...v*>#..8.U:.C..V-.W...v.$.8<;...NEh.s.2{).xN....6...^.:.......S...._.ZfX.+.@...D..7.v;.K'.mj...SMAQ..`O?;3.V......_T6.(.Y..s. .g.N...O8C.Lh..\.1..u._....9TM.'...,....-T..s.bN...T..{Qx#..(....0b..uP.y.y<N]...e.0.0C[~J+.....F.R{!...h!R.HW.:...L.E...6.T..X..2.x...U....)...S!....1..,..u.A....dJ...'. .2..7?.4.'h..!!.4.. N!...|z.GT.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmphwh5vwsq", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 956
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):484
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.5485582748769735
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:X3i67384vWT3Esbs1jMdMeKEZXEbdh33seBZYrxfieY:X3T7384vFs4NMdMetoWNr+
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4D96768DBC7E9837B844BBA70C044E6D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1542EBCC962466E9B580D440E7F2D911B66F1491
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EB20509109D8E5143BD30E7B8C0AB97B13DBBD7CF198F6CF346CBA81D8068F6E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E15C68A35F811B2F0506F97B2602803A72958A27670CBE6B6EA4C92CE4ECC808388E166B288793D7E33440B6A962A69D0531720355EE94D3A456E48EF5998BC8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/concerts-on-tour-playlist-card.fbe2eff0.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmphwh5vwsq..R]o.0..+H{.:2.R...u.>D.....7..c...."...,e..4i..s..{.=.......5^/Wn}..u..QHW*~`d.Q..D...X.H...c.9.]&.J..v`Q.\]....4.ic._.x...TZ.w..f....,.\..y..o{.c..B..h.m*5...uY..3OQ....Mf..o/Qf.2)..4N....G..S0....yz5X.S;.....%j..j$.bcy.[{n..M..X......?.].{^.4...U...7.L}...=.J.K..`...Vo.h....G..]c\......6DS2z...M...O..[..n.=[c........d.!.O.;.!&..).D....!|....$._.t.yvG...8......Wy...e~.1.....dY....>.7=g..L..)..n'.o.i.....p.>m}........@$B.:....H.....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp5zamwag5", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 21484
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):7275
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.971819008422999
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:JoW3NvnbSVke1X/inh7ZTD5CHtdaK9k5lr/4blD9tgIl:JBNevEh7ZwHpk5+b35l
                                                                                                                                                                                                                                                                                                                                                                                              MD5:88BF86983DA31AF864981CD27A8A7E13
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:AA6D0D0653FBBBB40EF61FFD9C1D321270931750
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:3069B3AE8D339D1271FA9EC671C1CEE50B7B716DD94D6B0DF0868BF6529A205E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:09B099463CCB7FA25F4D112B641A780D5D8F93188177472E328587A35D1AAE929307EF09C48FB3D2AC64ECC479FFF90998D1E18B27A4BB3DD8E35AE0DEED564C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp5zamwag5..<is....W`m.!.5...q...L..c..p8<B*@..Z*..#...O._..U:9....E..Dw.R.Yyge..0.........,..I..KMi....M.......6...n+.#.,t..h....mQ..BS.....|}...0.....Z.qCV...r].)aDW..t..Y.5.~./..../Xm]n....B\x.V.B.xl..b..z.....k.f.........<.8...()o...X.lSX.le.=+..{jj..W&.{d[...e.`...m=..t.j&...T..CM+t$b..jkN;P/BuF.,-l}9....J..lu........\"..Td.OY...P.'E.......$..M..Z..R..LJ5)x..1........H0H.4..-I..A.l.X........M......~opyz....n......F.^>.$.o.Lv.LH..Q.V....".OC.`...l.*...c.=`...P..n.......c.._X.g.@...NhZ.......r..g..h..m;....=....m./......3....o..VBJ...V...T7....;...../..h.k.i.xn....=.Wn.+#,.^.3.n.......J...t."Y6.x...g.X-5.MAJ$).c.T9..&.m..u<Y.I......(P.s/...E......"LP.'.b...R2..[.!P.d..qOt..'....N-..P.u.W..._H..!:..n.I..#)..d....^...VE.['.....mf.L`.A.]cM.......w.r.`6K.......A.W...e@......Q#h_...]7@+@...>...L1.....2....TI.b......\.(+7VV..`....n.H..\H.6.CLI.).0l..w.*l.{....{>....W.m.\3D..N..Lh.^...}s.-.l...)..@...V.....G....o.K......o4..a_*....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):14179
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.18417363008211
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:kQkeWqyf161FwzoQeACF3TyQqnkfTiIIIIIIIIIeCIIIIIIIIIe+VOU:kFe1ytMFw8QsF3OkLiIIIIIIIIIeCIIi
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FDEBC4392014E3B14751683E1E0AFF7F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D3B74F00EB266D9F0797B2CAFF0C4B3D7C648DA6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:C0EA807A0DBBFE69F89FEDAF1D869F3DAEEE40651359516B123B1AF3FD9A6F18
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C1070C1CBA9AA15373F61A87DF182BD960485B057EBC2482CA43C1BF27F2EA24382EF8969E46B4777AAB23D178DCFB5467DEC0C126AB6D7C668C1F2C782B9FF6
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/ryan-scripts.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*.* Author: beshleyua.* Author URL: http://themeforest.net/user/beshleyua.*/..( function( $ ) {..'use strict';...var elementor = 0;. if ( window.location.href.indexOf('/?elementor-preview=') > -1 ) {. elementor = 1;. }.../*...Preloader..*/...$(window).on("load", function() {...var preload = $('.preloader');...preload.find('.spinner').fadeOut(function(){....preload.fadeOut(function(){.........});...});..});..../*...Vars..*/....var width = $(window).width();..var height = $(window).height();....var header_offset_top = 15;...if(width <= 540) {...header_offset_top = 136;..}..../*...Header Menu Desktop..*/....var container = $('.container');..var card_items = $('.card-inner');..var animation_in = container.data('animation-in');..var animation_out = container.data('animation-out');..var menu_items = $('.top-menu li');...if( $('.top-menu-onepage').length ) {....$('.top-menu').on('click', 'a', function(){...../* vars */....var width = $(window).width();....var id = $(this).at
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):228915
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.988806108165268
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:CVHUL9KwqjmgjjuVJnfLHQlchAltWP79vxm:CV0L9KqPzQhtWP7dxm
                                                                                                                                                                                                                                                                                                                                                                                              MD5:504B654D238ACFC93F0A6AB782481084
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:083CFA29C15B567365997FB95D15F5DD32153D01
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:64D9B90060790549BBA3F3CD4B177ED1C19864857B3D5AFA1DBAEE7AF7E67B34
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B37F29264200C2FF6E231D9F100F2D9ADB626CDDD281AC5D873A882A8AA424B4641D0F7B9F398EA7A28412986312AF11E8FF2F48EA02381FD050962B04E27515
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/uploads/2021/06/1200px-Milli_Egitim_Bakanligi_Logo.svg_.png.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............!.... .IDATx...w..E..p.;V...9H...Q...&....E.L''.`...`..OTT<<E..L(....O....E.;y'...NN.}....q......<O...H..{..k+.w....58...8......x........T.\...KJ.o.....`.<...n.g............R.AWy..n......}.F#.|...[!"""""""..(.p..........!..*.|>.....l.,...:.._;..['.=.>x....3......cD.....@$...].MCy.B...+l....i.z.u$t.....I....;....5_...p.Fz.k....t..."""""""".............S.h...{.......CI...~g.q.z.5$.fMb...VV...L.......I.......C.;...lW\.."...H.M..J.....`*.K....{$""""""j...@....V4.s..U..:.,......r{T..|.9..X...K.@x...$..gd...5+.7C.m..KG...<.?..R .Z...n`..../......Q...@...&#.?.W....j....U..:<;.Y...'".kynA...p.fqZ....[r..X..n.e__..a...U/........../.w...@[.w"""""".Z.@3........B.k%M&x.}..17.VZv8U...,..V.....y..x.x..7.A|.^ .R=6..4..:r .3.aH.PvA......6."8'L...g]...>W-.}a+.&....Y.#.......@...........0.z......o..Y.'{5.o/....%e..5J:.q.-...\..f..i>.u(...Fd....]5:/1.z.At..b./yI....N....-.r{...E..L.g.C...!R.....!..[.. }*..."""""""..8..D..... ...v..?
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp6m_17q44", last modified: Mon Sep 9 18:04:37 2024, max compression, original size modulo 2^32 3765
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1256
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.858989701956423
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Xlu9p//tMPtTIboPKfL/S4xYk88XjTK1SHQZntumegV+WF2otv9ZmfEuTI8C:Xlu9p//tMOh/SmYYjTK1S0Eoj2oPs8Ek
                                                                                                                                                                                                                                                                                                                                                                                              MD5:575BB00D27C50B0AAB106881713BAE24
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EB0477185C3353217B52F1EA6433657AA79B7FFC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:545BFD1EC2F9E5169A9C72232D5590BDF931D5383E4DACC85777B9AB5848C680
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6EC3F07B6D898A864CE8BC07082E1FD5E403C6D4DE903052D9852E1623B1DCFE75EAB769749C5EE07B2892E92D516DC23924F60455C3A52A9CE54CD68C18E022
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/js/gtm.ea4c34bc.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....8.f..tmp6m_17q44..V.S.6..._.....s.1\z.W.J{......(.b.%W.q=\...$..9(.m..iw..O.v~.w)+...6JV.U3)x.[.)..G.m)"..Y.?h].r.Fz.T..Ud..5.....`>.Zp&.,f.a...K.BA..#Q(.....`...+|.q'.(...4....J.(.S...:.H^8e..s..w...,.o.3c.KK...Y../MU.E+@Fk..(.K%.W.+-".r-U.\s:.u.68..2..0/.4$y....-Vf7.t...h.r....8.D.=oH.V*.LP......>.b..B.!.".)R.........,UD....g+x..Qr.....<...1..~.c..r.e>3.i..2w.....)hU.I.._.(..........6...$L...q...t.........5........Z..6...; f.yQ....q..pz.....fa..1.....].=+.&5.}$.+.e..4`.57.ZW.w..h.b...5.o..[.-=.b...N...:?.YF....Y.{...../y..[.3..XF..D]pj...e......F..V+&...4}.!.....~.&1~....D....*.*h0..6..L.._.D|w.%.D4x!+..u&K.Q..c...RS.....w._.... p9...Xt..........L.]5.:..h..;rE2j..X...z...@b#.Z..V....$I..eDxSr.Q.Tw,...............q..$K.U...h.s..$..."'..y...:.A..=....+....L..Eb......H*E91w.2..P......f..Ne.&.P...1l(D)...hiv.4R..3..9....6j..s..+.S.|....E...h..8.ami.R.p.X.....g..).3.Qi.I.....w.:....F.........%.M!'5.$..j....{I.A..5N....L.So.*4..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15039), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15204
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.4211807594532155
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:+TZeSOiPliKGmstZ/KixH8OLe1eL08D/EbfhM02:8ZJFn+ltF8OLeEQ8D/EbfhM02
                                                                                                                                                                                                                                                                                                                                                                                              MD5:01E4F3E24FF2834A3928AD43949DD0FA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5CA26A742E5A6E3770FE4151C4A472D670C8A1B3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D00D1CCCDBFE1C395ED8C2D05869170B6A7A1F9308334E2DFBFAAA29C9159CDD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B1DBDC026B7730C674592497EBD8259529827B77DF13ECE6A5A64906F08D6CCE7ACBAFDD2E148A5E234B194B8DD3F4EFD60BAAC32E2343E2FAFF5F1683557CC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=AeTz4k_yg0o5&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230763";(()=>{"use strict";var a,e,n,c,o,i={},d={};function s(a){var e=d[a];if(void 0!==e)return e.exports;var n=d[a]={id:a,loaded:!1,exports:{}};return i[a].call(n.exports,n,n.exports,s),n.loaded=!0,n.exports}s.m=i,s.amdO={},a=[],s.O=(e,n,c,o)=>{if(!n){var i=1/0;for(t=0;t<a.length;t++){for(var[n,c,o]=a[t],d=!0,l=0;l<n.length;l++)(!1&o||i>=o)&&Object.keys(s.O).every((a=>s.O[a](n[l])))?n.splice(l--,1):(d=!1,o<i&&(i=o));if(d){a.splice(t--,1);var f=c();void 0!==f&&(e=f)}}return e}o=o||0;for(var t=a.length;t>0&&a[t-1][2]>o;t--)a[t]=a[t-1];a[t]=[n,c,o]},s.n=a=>{var e=a&&a.__esModule?()=>a.default:()=>a;return s.d(e,{a:e}),e},n=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,s.t=function(a,c){if(1&c&&(a=this(a)),8&c)return a;if("object"==typeof a&&a){if(4&c&&a.__esModule)return a;if(16&c&&"function"
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):87553
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                                                                                                                                                                                              MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):309
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.022710430079818
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:YE7XMPdK9ERKLpQCl6+sI1L0z1NBqaVAUXW7FwiC/iIxj2gecLA1Hdjwn:YuM4xLZSj9qUAC/iFi+Fwn
                                                                                                                                                                                                                                                                                                                                                                                              MD5:DDE224D333313B00A30B296F74DDF5B9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C46B183B21B9A7DA6119772689D5097D0F66D22B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FAB8C27A784AC0A1F322E1710C3ED15323138CE4BC601F08DCF6CE8883DEE745
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:212CE1A6E2105410A698FEDC79868184B4131B5925D93A8651CAD8479934FDFD6A8BAC4712CD21AFB043D878FE9C479F9FC2C578548872E7BAA3B66C4036758D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tr.snapchat.com/config/com/03e794ae-eeea-4c1a-bdb0-ee8e60c6150f.json?v=3.33.0-2409301510
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{"asc":[{"watch_el":"button[class='Button-qlcn5g-0 iuyipX']","ev":"click","val_el":[["div[class='Group-u9bcx5-0 dstcKD'] #email","u_ems"],["input[id=displayname]","u_fn"],["#month","u_dobm"],["#day","u_dobd"]]}],"gw":null,"a":["PII","AV3"],"ipg":"1","b":["ERR"],"t":"","v":"3.7.5-2401032347","tpd":[],"ec":[]}
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):188750
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.521823963881714
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3072:LvIp9SXNKW4BCM9Z0xlKUcuBcO9yyqoiAuxsEgDF2Dej7khk:7IGKlAPdcvOhDF2Dej7p
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C8C38B193F8A587842B3AAAA92722ED2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:54894228D47FA8871988182CA76D81E4C23B4D87
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A0E371F3A1A948268EAA7C4E822180D808BD116D86C3819FE674116232EB77A4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:E2FE0659CD254FCA4F638665B10D2CF338E796FDBB0A471648130D131014CBC91A2DB6A906D668C4F19ED5BA9DDD03DE501CEBBD877733272E41B73876DC57BA
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googleoptimize.com/optimize.js?id=GTM-W53X654
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"136",. . "macros":[{"function":"__e"},{"function":"__dee"}],. "tags":[{"function":"__asprv","vtp_globalName":"google_optimize","vtp_listenForMutations":false,"tag_id":17},{"function":"__asprv","tag_id":18}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":["macro",1]},{"function":"_eq","arg0":["macro",0],"arg1":"optimize.callback"}],. "rules":[[["if",0],["add",0]],[["if",1],["add",1]]].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__e":{"2":true,"4":true}...}.,"blob":{"1":"136"}.,"permissions":{."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},da=typeof Object.defineProperties=="functio
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5194
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                                                                                              MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpsz_y3_4e", last modified: Fri Sep 27 09:06:01 2024, max compression, original size modulo 2^32 85957
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13222
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.982559170407469
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:j7b7xoINMccU6Gsdg3+A9SMW9cRSX3jgDatTCuRicvfQfcSTbtOMli8iYsoo1Evw:j37Bi86GcgOA9JHRSDz3RicMTRyP1ld
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E7254C222C5EBAABE81098B3D23C6827
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CDAF8680C54FA1D390167ACBC035930EC017E653
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:19214C1858FCB4702D67A01BC65228FA74FC607E9EE88999C3B883E8DBE3A2AE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C56A04809228ABD65E09B17DA99B7319C97E258B4B4AF3BA32F96A3BB9A495B9CDC0C7DEDD94AE7F8AB42B21AC3BA0356413CE7E6559883FA5DDBF3180BBF012
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:....yu.f..tmpsz_y3_4e..}.W.7.....H..p...r..B.n.. -..)..iOO.......^'.......V..c;.}...`i..F...hf.l:..L.4.e..VW.MG..*...gO....._=.....o.z0.....O..].w{p3....I<.>...Q..|...`.n:.Y.....wv~k|............j...{{w..L..:....L.1z..>v.'ic....j.....`/Y.x..........K.......`.j:.e.x......'...w...u.Z.w.?.Z.o...q6MGOFk....gG.G........G...V.6M....h..>C..DBm)...N.-...............J.....?:..>.............:8".U....G?..>.w..:.:...v..#..t......M..../G...O.......O^].........5D.Y....n.R.,.9..MV........MV...E...7..+..."1..9+.........6+....\t.o../........u..g..7...M..xwv...ur....O5..../X.............rSV...p.+....OYy..pz.............,B.....S..a5..e5.??.A.^!.m....$...C........b.....b7..Q;.v..^.Tn.PP...:zw.j.h\.....B.=.;.X0.W...t$p....&.I.9......v.gO...^O...N....:..vce..8.?Y...._7~......4..t....,^...~{..w......`e%[.&.l......qQ1.^U.AC.&..u.Aw.....O.C.:.....hx....`.r<..R...=4...n#c.Y. ..'...;.q!3^;...8..]...S..q......B.%.M....x.La..XLi........d......8]....7....D."..2..o..Trdc7.b....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5749
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.956761251643013
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:sKVik2837PvIr6eRjyBA4+6o4pJNfP85yjIfzsa8cpvTfRTp//IkXhD8PMijUu:s1U3TLeROO4LJlP8P38clTfRt3wPM2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:585322DD45B9A5F0F698AF3ADE756D11
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:1D62B39ECE14EA9956F91BAD9A8E1F67DC441CE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AF8C395587BBD4C2E2BF4FC2ED6424D7ACC9145789E674E239C98E2108BE2F47
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AFEA9DBA9D3AD8D283A2F6320923E800D0E328388215B25A2E6F6C6402B2CB8702DE4202FB5A12FBCDA4EEFF4F0A2725DEF1E4D9BE5DC0C64C9475B71EEFA2FB
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...6......Ej.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.Z....u.U].w..if4...."...$.....b....}|..11vB......;Fx......x.Fl...d.6...m4Zf.......[.2btJ]._....}....C..e...OB.k,..4...kA....._<D.Z....rn...).+^k.o..m...1.u.N?w...l;..qCh.f.\.........d...l..D...J.....MB....z&r.m....V.<...\.4..'F.u....G-..q.0..,?.ao.......>..BTj.p....}..r}$.4.N.....t....BU.@.>.1......h.&..4.RA....Qi%.....!i.....L3..m...N..mQ.....JL...e..--Bh../L...6....z..FbJ.R...7#..L!....(LK..I........a$R......D.F...r(.Rn..........Y0sQ1..W..m...Sk.n.V.....I.....CG`n=B.A...0.N..!.2..L#>.G.w.......D.c]..D...5'..i..{..)....^. |.F...!S..%....VDE..._M+..!..aQ..s/N.O@8t.....k:Q....:7.N.S!.,z..AM..&q....3..G.q........<Z..E..!.]...>.....h{.0..8..!D[kaz\j.Ys.%..f...vm.U...V..V..B:.A.|...m.s...mWB$.qX..;\.O....I-z...h....b..xa.R..B7|.`......-...Okh.@.....y.Z...&M>.T.d.2$,B..>...p...=..{.mx.3..G..R.s......c.k1..q%...N".N@.e...d8.Y&".P.4...%W7....|q..U.1....^..]'1..7.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpsp8zuxmm", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 4863
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1532
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.876022266219145
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:X3SG1wFNAP39zAUUWfl3RcuIVR7HsLB2ZgQRe21EgD7GU/2p42cBe0eINKM1lH9G:XCFA14+AuIPzsLB2ZgQ0QPx/khcIbIdG
                                                                                                                                                                                                                                                                                                                                                                                              MD5:38FA3D8EC43918ED6484DEED30D010EC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:415AB3DF0AD0B9ED132BCADC92315A2BE29D3709
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:77901ABBC05F98873681768D213FA857DFC51B6FBF8B0CB01E0480328E3B28B8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BD2EBE6DEB93CBD3D8B2E7855E62AE4993D182385E992180D6360723C778435B8DBBA94F03DEC40B2BC6B81CBA668081B707A1C70031C2101780255ECC954DBC
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/home-ad-card.c3903401.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpsp8zuxmm..W.o.8..+.V.'..(..v..W(..P..2..CbS.....\m(....U............G.....u...k..n..d1....L0..........A.c.....u.q..~....L.1:..X2.<.U<..$..4&.!.c.`\..M`..L.(...k..N.d"..J&.;.f..t..L:...M@....Lj..$.qD.........N...d..].b.......,!.[.5..;..V82....'./(.[|o~.4>S.L.;.a.nT9.W.....uo....Kk.m{..K..X6s...Wk...V?.Z..~..=..7s[Cli.....{e.....d.Ds...z.=..3..F...bu"..iQ6......"#.M...NB.^.|#.1.8.K....B..`. ..g.he3...X....Nn.S...)..c. M.:.X,..7..C..h.8...HbB.B..Z....W.6.]....O^.........s8..:5...8...`NC.z.`BMg2H..8.e.b...r....i.U. ...3...4..eh*g.-....4t.q@y.B/..9..6...kP...la.OX.....A.H..o..s>N.8.Y..Q..&....j...G.....O?...[...?5..R.....2R.5}.<_.Q_u\...+..8.7<.dtB.`.?.. .8..ou.nc....ZmNw.p[..._53z...i.......e"...AEG......R..X].....|..z..>.x..).k!..j.q..e.[..&...%.a..Cryl..Bv.G..3.u.I.=.....I.4...m.X.j.+..0.....^...p5.4....4.m......b..}..v..........~...\..b.|.4....47..Y..._7.|.n.[..U[.#.>...Q. ku.4..W7..B.V'l.......<<...h..V.3.8...L.;r.HP..`6...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4036
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                                                                                                              MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp8lzsoqy0", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 9491
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2764
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9355283741265525
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XKne10NE1AEMWGZ+GXyr2tDPh9RjimvzDgZQfNr60OWuIcDrQhSuPLG:Y3TSStDhbjimwZQd61hlQHPLG
                                                                                                                                                                                                                                                                                                                                                                                              MD5:84136A507C439C9DE9D9D20A40E70547
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:35072683A0842B83394662EB6288CBFE33C73B52
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:D36BA72CC0C4DB32A3754EB90CBD7043A4E0D67201CF966F0B94DB93A6691F06
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D205DDA6F1F1B4DFE988219E5E1CE46D454542250C672E415C90F1467869C075147724B749C3B7F588F1F37089B3295C1F5E1AE9BDE483B7B488B6091D4DE2D4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-whats-new-feed.43059fb5.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp8lzsoqy0..YYs.H.~._...Dt.Z.... vv9.}..B.(!.......k...mI..c...9cv..........+......).6..+8...)..|R!t............b;.W.0.%H.C..I.A...2MK.#..&...rfo...t...V/R.Au/F..a z.O{<..->...t=v...7.=../...\.FZ=..d..n...=h...m.........*G1.$#...".<'.Y!O..MSl....-E.d<.G.B;#..g[...3.^y..q.=._x.W........O....d..[...(EY..C8......1...i..)..oi....3f...`....$.x.&k...f[..v.h1.x..l.V1.z...$.......[...^S.....L......mc.R....4.L.J..N..;aQ.QZ....'. |5.eH.v..ESp7..A.)`yD9.F..r%C\YY.~<P..|!..S..F.o...:2....PYdU..P..=....&|2....$..y.w5E6'.b.....8..-.{9k..IA..A.D.E5.].....9..bu..pV.A.6.K.)7.>}J|.m.J....n...Q.@CZT...4..q........v.+4.!:..e.n..:kx.M;Mv.>....X...jJV..Ky.;...M1....P.....2@...v....>....\.g....<..K{.....z....d..d..yPpaL?..Z.mhq8...VI.hfu.Qul\.u..|...a7d....{.tl...,J{.C|.........E..,..".0..@.....dp...u(..^7..ueI....:%..r<]n...qS....]Q.w....UPl.~Qb@U...Y........'........8..+.x./m.nD.oi.._.?....G..kns.........?.O.KF.{h_3U....7.g.M.K.......d......s(....T.Q.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):15615
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.1162085109015765
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:30QHN4qTSQ2wIcsqOLq5j1oaV4qfq3O8Rnjv/YTK9LrwumGzsC12MHZ0:30YfSlweqOi6cFR4uq0
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F7D1873C343BC36BAC14B572AC0FBDB6
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:A056B8C3CAAFC690B795A473251DE986D7D5BA3B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:561CEE3CE7C56F84F342DAEEF6D3BE53A01F09375F48F915B006779A62852DC2
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0E814860F4DED6F17C179287E4412AAE25C1511132E46658B7244AFCB8AD88111E1C62A764DED63E6C19EF42546D16FDAC8532D981F2DD4188FCC7B9528AC948
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/typed.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:// The MIT License (MIT)..// Typed.js | Copyright (c) 2014 Matt Boldt | www.mattboldt.com..// Permission is hereby granted, free of charge, to any person obtaining a copy.// of this software and associated documentation files (the "Software"), to deal.// in the Software without restriction, including without limitation the rights.// to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.// copies of the Software, and to permit persons to whom the Software is.// furnished to do so, subject to the following conditions:..// The above copyright notice and this permission notice shall be included in.// all copies or substantial portions of the Software...// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.// AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.// LIABILITY, WH
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):154404
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.337881533074874
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                                                                                                                                                                                                                              MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (28021), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):162023
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.869859651102117
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:zsijvE7jB4KHBfECofbwHkULPa7MOaQoDEzhHkWjpfegDhHJguBYjBoKkuq1lzeG:E4Ga71NoDEz/VKuyoRFsv1I
                                                                                                                                                                                                                                                                                                                                                                                              MD5:12FDAC04B824832589F35B176785F8BD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D256406136DD444877D51C7AB1363DA132258F35
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:F7B11ABC518400CDCB8CC7FE14F8957832BFEB3C3192FE0AA01ACD892B2BA804
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:172E7CB76592CE01960BDF413A5E45F91A3ECEFB2A586E04CEAAC823F2615DFEA436916E8A7E660CB2527EDF678F2F3221962B0371C97890977E2A48A8983A17
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:............_3Knd7Am6tTwTTu605YN4IX{position:fixed;top:0;bottom:0;right:0;left:0;z-index:1599}._1S6CCCQlcTTAAHh3LMTLh1:focus{outline:none}.GreenEnvelopeMenu,.PP7LM0Ow1K5qkR8WElLpt{position:absolute;opacity:1;background:radial-gradient(ellipse farthest-corner at 50% 0%, #3c4047 0%, #3c4047 50%, #33363d 100%);transition:opacity 200ms;box-shadow:0 10px 32px 0px #000000ab;z-index:1600;user-select:none;padding:4px}.web_chat_frame .PP7LM0Ow1K5qkR8WElLpt{max-height:calc(100% - 128px);overflow-y:auto;overflow-x:hidden}.GreenEnvelopeMenu{box-shadow:inset rgba(61,68,80,.75) 1px 1px 1px 0px,inset rgba(61,68,80,.25) -1px -1px 1px 0px;border:1px solid #000;padding:1px}html._14wqdluDeDnnEcg3OSLEmd .PP7LM0Ow1K5qkR8WElLpt{position:static;box-shadow:none;display:inline-block;padding:0}html._14wqdluDeDnnEcg3OSLEmd ._2EstNjFIIZm_WUSKm5Wt7n{padding:4px}html._14wqdluDeDnnEcg3OSLEmd ._1n7Wloe5jZ6fSuvV18NNWI{min-width:fit-content;white-space:nowrap}html._14wqdluDeDnnEcg3OSLEmd body{background:#000;min-height
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpt7azdrbw", last modified: Wed Oct 2 16:16:14 2024, max compression, original size modulo 2^32 2355928
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):397166
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.9990993611320595
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:VcDID8UfIo562hKls32Wl9RibIAOjxW24y5:XhIY62Kls3ZlrimjUc
                                                                                                                                                                                                                                                                                                                                                                                              MD5:39256AAFE833A75634E81FF87ADD2986
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:99BE2B13B01C17562F562BD136029585BF7DBB33
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4B325DBDF715E94411E31CFB10190E0C1F925589D393B295D4F32BE438C02F1C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6705A1A18A934347B3500B13C224DA11745DF38378EE583556907AEB3A4259B6D36557FB24CEC8504690AAF0461BC507155BECB7137BA958542C0C210A9FEC5F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/vendor~web-player.9e0066a6.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....q.f..tmpt7azdrbw...[.F.8....}Xk#.;.icW.5`......F..hc$*.I(......F.I......y.3g.m..3R..4...n.Q..Sr..dZ_...;.\.22....:..2.y.O....|....&...........xv.5...M.....?.>..^.......}..^..C.6..p.i....Y.e..a..0..$O....DYs...Y..A..l5[u...w.CQLf$TEyb...7.aF.Z......?>6..a..:....[.x.i..a<..M.sv..I..ER.U.z#A..qST~....fOT..6.|.h.E.......A._.....,..IjQ\..{..UcM...{P,..9...|..w}=g#.s&j.j.~..z|..s....%a.h.C~nLqF.k....>.i...+."%.<....u.........?...m. ...$.2...{.....|}.~M...2......f.~._..k.W.vBG;.d...ir... .J.*.]%#..hJ...%.9..j..Nv.i.+.....j.0.O>.....p...D...A..`.........n....y|I.Y..7=l..|I?B.tL?".....g.#..._.j.[.;..3.&.9.Ps.....Q...^.4.8.y".'..].(._k....q.#@1A}.E.Zj..OH.J...dv..7..Z.8N....'7........_.Z...'d.G.C..........Yk.u.qu...o#.{.A}sZ.....G.A8.t.w.4..-...x~.G.....i-.................s..<...L-..`.....p}}...<.5...W...}...........|..Z..3...........w8...G..?N..^o.....:....G...0..V.P.....]o..kV.Xv.w|<8|3>..O.......;.k......`|x4..O...NFX..,...w.../..CW..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                                                                                                                                                              MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1819), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):89692
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.66232372454752
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:DTYiHUrJv7oMzM2aQW6HNBEIqbNRC8QWQMJdiJpJxfUaEFxfsN/WCcZsb98ckbYY:8hJxFEr5CRe7+iSgu873pO9EdUnweoQ8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7B3592F6D7BD6709BD630A4F80FB2E41
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2E2B318B7D0FE487D286C620466D8AAADBD741A7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9DA7746640B2850CAC6C3CA04C89250B4F4C059BC1325A791DF47C62AFB4C1DC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5E14B2FB4337608B9CDD6B3DBE28A131C2773731F33C8AA4D62FFD046BC2F0011CD116E43510BB95E170473D1DA889973A591610214209E1A1C19F7E667DDB71
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview::root {.../* System greys */...--gpSystemLightestGrey: #DCDEDF;...--gpSystemLighterGrey: #B8BCBF;...--gpSystemLightGrey: #8B929A;...--gpSystemGrey: #67707B;...--gpSystemDarkGrey: #3D4450;...--gpSystemDarkerGrey: #23262E;...--gpSystemDarkestGrey: #0E141B;...../* Store blue greys */...--gpStoreLightestGrey: #CCD8E3;...--gpStoreLighterGrey: #A7BACC;...--gpStoreLightGrey: #7C8EA3;...--gpStoreGrey: #4e697d;...--gpStoreDarkGrey: #2A475E;...--gpStoreDarkerGrey: #1B2838;...--gpStoreDarkestGrey: #000F18;...../* Gradients */...--gpGradient-StoreBackground: linear-gradient(180deg, var(--gpStoreDarkGrey) 0%, var(--gpStoreDarkerGrey) 80%);...--gpGradient-LibraryBackground: radial-gradient(farthest-corner at 40px 40px,#3D4450 0%, #23262E 80%);...../* Colours */...--gpColor-Blue: #1A9FFF;...--gpColor-BlueHi: #00BBFF;...--gpColor-Green: #5ba32b;...--gpColor-GreenHi: #59BF40;...--gpColor-Orange: #E35E1C;...--gpColor-Red: #D94126;...--gpColor-RedHi: #EE563B;...--gpColor-DustyBlue: #417a9b;...--gpColor-L
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmphrtrfwhr", last modified: Sun Oct 6 22:10:04 2024, max compression, original size modulo 2^32 172773
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):51665
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.994367209386308
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:utQTbHN/+BqtI2rneouyFMfGAIHtOTfY42fD5xOUd:iQHN/+Bt+neouyFWt1sd
                                                                                                                                                                                                                                                                                                                                                                                              MD5:75C3EA5994BA99F6BDFF572AE02CA9DB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0063B868D1572403365D78D8FEF37E8B6CD1B228
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:169B689ACE219DEC67BF85FE68BD3C3E3E145E20FF0E90BEB4F0DACAC574BEDC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8BB71EA69A592AF5511B79FAC3C2ED6861E32ABBDEC5C0585AB1DE99D4D4799B85FDCBD98EA6315EF0320DEC095B6C7BADF9BEE7130E61F06177B2E6AE9530D5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/xpui-root-dialogs.529c7d2a.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmphrtrfwhr..Ks.J.(.W(...8GVI.Mmv..lS....9..% [HX......z.~Lz....I.z.........^+SO,lW.....>.a......+3..M..ci#...Lr.C%c. *......'l.....D7.....d8WFw......1..D......7)a.....kI.s7.3...$..^I..|V.5....R.B.u..b%...L..l!.[.Y,.x.~....Q.|.b.bML.f3)^./)S.r)~..91/.x.>.....4l'.(....dr.0F.f.I.z...........QIY.."?..T.I}......P.[.1.........R.&. 0..?.j.j...d..s.9&......=h*.J..M.........U....<:%K....q..4....1....v.f..q.....5.M....P.LLC3Q.gE..`$.6..)#..T..Y...7.z.;....<...wZ....-t..=.O..w.......p._.t.......4.t..C#.]..V.Q9~Q...^.;Mw...^..w...8~V..X...g9..O.W.*g2.O..m+..?.......};.....|.#..ML0...c[r.$.2q..%...Q..].@<..a.&....`.u.[....Tz....1......:.v4.+qD.]m.L..%.e%S...|.....Vo.SS<.X..;U.9_...c-...F.\K~./.c..+...c..".A.l..pQ{...bM.F.!....k../(..u\(..p.A..:...f..N.......i..|j:&...k>..H.K.P...[dD$2.v.@....0.........Tg.s...).&S.d.wd.-o.....[...?hd.g>.81!&.2...3.K..q./_...L..5."..........9:.B...FF...!.C..3..j.;NK.X,$./f.RN.2...B...I..$d%
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10019)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):18468
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.942984129844562
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:FKJ30sBCwYe4oHjDl5fyLrHNck7Ige24YS5bqvcVV+:FKJ30sBCwYocYlm
                                                                                                                                                                                                                                                                                                                                                                                              MD5:4601BA55044413706C2022CB6C1C3D05
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.5.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1335)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1569
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.369127779967127
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:Xpm6RFvCzWzAiWqSeTqn1PByqka1cUj54/vD978:5pfpy1Pkqka1cS52b978
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0CC3A63FE10060AF4A349E5DF666EEFE
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:3E8D3925B550345123F2CAB26568221FD4154F9C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:92FCA55833F48B4289AC8F1CEDD48752B580FCE4EC4B5D81670B8193D6E51B54
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5801C9DB98C4998480772CA5AD71F0E400C4756AE713AAB0358CA6593B3A3426499D6DEC81A768C861CBBCD8394DD8C6D647628A13F124FF3A1119F9B7793E8C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.google-analytics.com/plugins/ua/linkid.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(){var e=window,h=document,k="replace";var m=function(a,c,d,b,g){c=encodeURIComponent(c)[k](/\(/g,"%28")[k](/\)/g,"%29");a=a+"="+c+"; path="+(d||"/")+"; ";g&&(a+="expires="+(new Date((new Date).getTime()+g)).toGMTString()+"; ");b&&"none"!=b&&(a+="domain="+b+";");b=h.cookie;h.cookie=a;return b!=h.cookie},p=function(a){var c=h.body;try{c.addEventListener?c.addEventListener("click",a,!1):c.attachEvent&&c.attachEvent("onclick",a)}catch(d){}};var q=function(a,c,d,b){this.get=function(){for(var b=void 0,c=[],d=h.cookie.split(";"),l=new RegExp("^\\s*"+a+"=\\s*(.*?)\\s*$"),f=0;f<d.length;f++){var n=d[f].match(l);n&&c.push(decodeURIComponent(n[1][k](/%28/g,"(")[k](/%29/g,")")))}for(d=0;d<c.length;d++)c[d]&&(b=c[d]);return b};this.set=function(g){return m(a,g,b,c,1E3*d)};this.remove=function(){return m(a,"",b,c,-100)}};var t=function(a,c){var d=void 0;if("function"==typeof a.get&&"function"==typeof a.set){var b=c||{},g=b.hasOwnProperty("cookieName")?b.cookieName:"_gali",r=b.hasOwnProper
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4779), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4779
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.432966155708213
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:9WsFpRR6JYMuuwCp0yXALwpdh02MGkm8NhRe61pecbt:9+d2CpRpjfMiMRHwcbt
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7487394C252ED25468A2037369D345E5
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:77E52C98B573C8DAD4542BA35D98A213B004D8AD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:919293E56B6A814A84A579B014F63A2423B0419C418494DA7BAA7C0C5893CDE1
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:D60AA3C9FB3E33573819398EF86C8813AABE2B2932C65637D9BBF53860B760EA917E2FDA41C1B2EEF0D89EB9AC4495FD76E521B4B472D6C126770EAFBAED1BAD
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(t){var i={};function r(n){var e;return(i[n]||(e=i[n]={i:n,l:!1,exports:{}},t[n].call(e.exports,e,e.exports,r),e.l=!0,e)).exports}r.m=t,r.c=i,r.d=function(n,e,t){r.o(n,e)||Object.defineProperty(n,e,{enumerable:!0,get:t})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"u",{value:!0})},r.t=function(e,n){if(1&n&&(e=r(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.u)return e;var t=Object.create(null);if(r.r(t),Object.defineProperty(t,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)r.d(t,i,function(n){return e[n]}.bind(null,i));return t},r.n=function(n){var e=n&&n.u?function(){return n.default}:function(){return n};return r.d(e,"a",e),e},r.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},r.p="",r(r.s=2)}([function(n,e){function t(n,e){return function(n){if(Array.isArray(n))return n}(n)||function(n,e){var t=null==n?null:"undefined"!=typ
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (55878)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):55905
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.5030810564571775
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:lfX+ppXnzc4szV3KbCNzfiWKPxd46Ck9kcH/Y:1XgCVHeJHw
                                                                                                                                                                                                                                                                                                                                                                                              MD5:F1503A82895D5C490235A5DFF0C93DAD
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:7CE96C3E6A222431031B49B35E2E292EF6D0E62D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FFAF3B7F34955E1C40B72CAB3F9C84A08869774C525B76CBCA16DC4B08593B08
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:50A3F8780429E3AABBE88E67FEA0DEB8D0C431014389C2C9911E2A7C2D58F554BF622D636256D910F003EFB5C681EC3B5B6D7E4555E1E0379E0E1545203776F5
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/** Snapchat Pixel SDK */.!function(){"use strict";var t=function(){return t=Object.assign||function(t){for(var n,r=1,e=arguments.length;r<e;r++)for(var i in n=arguments[r])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t},t.apply(this,arguments)};function n(t,n,r,e){return new(r||(r=Promise))((function(i,o){function a(t){try{u(e.next(t))}catch(t){o(t)}}function c(t){try{u(e.throw(t))}catch(t){o(t)}}function u(t){var n;t.done?i(t.value):(n=t.value,n instanceof r?n:new r((function(t){t(n)}))).then(a,c)}u((e=e.apply(t,n||[])).next())}))}function r(t,n){var r,e,i,o,a={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return o={next:c(0),throw:c(1),return:c(2)},"function"==typeof Symbol&&(o[Symbol.iterator]=function(){return this}),o;function c(c){return function(u){return function(c){if(r)throw new TypeError("Generator is already executing.");for(;o&&(o=0,c[0]&&(a=0)),a;)try{if(r=1,e&&(i=2&c[0]?e.return:c[0]?e.throw||((i=e.return)&&i.call(e),0):e.nex
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 600 x 106, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):4036
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.806157835029585
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:L7zlY+7W31R5kpfT1E0LH6+HN7ro7vAQDApz/ajmlRA1:ZYH31WBpGH7c5a2RC
                                                                                                                                                                                                                                                                                                                                                                                              MD5:13CFAC93F102CCA813515B432E292220
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2515DA7707D11C89185C9021F0000CFFBE0578F9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A335FC1DA4A5FFC1FCACFA3EAB57506FAA41F026954496BECB59CF5FBCD99D0E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C6B0361959E8667CF28E63149A31CC141AF2F9B3FE7DC758BCC19146ABBD2573D333D52F7DF9D7CE10CD2F7F2DF9BECB300BFE839CA76590508D3360ABE7849
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://cdn.cookielaw.org/logos/static/ot_company_logo.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...X...j.....W..a....PLTE...O._P._P.`S.\T.\T.]T.^T.`U.ZU.]U.`V.]V.^X._X.`S.\S.^T.^T.]U.]U.^P.`P.`P.XP.`X.`P.`X.`U.ZU.`U.ZU.`T.\T.`T.\T.`T.^S.\S.`S.\V.^U.]U.`V.^U.]U.^W.^T.]V.]T.]V.^T.^V.^S.^T._V.]V._S.\S.^U.]U._U.]U._T.\T.^V.]V._T.]U.^V.]V._U.^T.]U.]T.]U.]U.^T.^U.^U.^U.^U.^U.^U.^U.^U.^...W...VtRNS........................ !!0011@@AAOPPQ_```aooppq.....................................Nv....IDATx..o{....m.tk.-f&&RK..kzU....q..Ns....`...(.l.D..;.!...21).......... ..Bv...}.......`y.<X.,/8.<Xby.....`y.<X._...X.....r .~.`...%..~.`.J......+..K,...,].=Xb....+K..X...,]..`..{.t.{..r...`iJ-....z......K,.4..K{Q...-.=Xxa.,|..V88.Mg.E%...d.ar...B6JB.....-nD.....=..wR).FA...........M.......v.{...PMY...]@..o..,.....Y..=H.]....|....d..g}q.....v~Ahg....Iq..K....)...N{t..^J..d+.I.'=...7..]0..L.n.,.O.r......j2...v6.f..Gg.c.".o...+e...'....r...+.X.6[.+.0U..p..i.....V.V 1.+|..h...Q.....Z....f.`.B..p2gZ...c....>X...*'....-.`M..;.k..4..!X*K.'oCM.^.8..7a....s.V8/;....W.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp7jeooe5m", last modified: Sun Oct 6 22:10:05 2024, max compression, original size modulo 2^32 1236
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):707
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.708124201328399
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:XKtTBg4uBSa+I+VNK2NzrYhG9yrxzUAw4Ese09YlGsvR8p9SIebvk:XKtTBX6OeqzGzdzZEb09HsvRyUM
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C4C9F227735506A23DBE1E802079890D
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:649683E2CC2D694C8211E48FD1470FA0F159BD3F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EAE5840CAB4FC24ED3F25EC25E756C1270D1BF22C005B09783C31005042A92B9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:8EF2E67B660A356E9CAEF04CC980ECC82E28172B63EA93471074A7C8D8074223A5E3074148253DCE1013001DF461D7F02A294A52CEF411AB7A0D70B97C3E494F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/9383.083c6cb4.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmp7jeooe5m....n.1...}.2.*[r...j4.R..)...D.......cS....y...........c...(.T%.^..u..r+.D[%..4.\(7.d.L..=.....O.a..7..L..l.....^..1..<......1Y5.N..P ...~\.*."..C.........$n5.X..Z3.1. [.F.....n...L...ls......`n.+..BE.....*..).t0......7L.g{...2...6!......G...l.F\..mgQ.......DS....;.PY..&t.........)..UO...#..z.tZVb0..d..w{}...):.q..H.q.*.,w.f.....g...BV........E$.<..m....1.Fze.)0..>.C..~#..W.....}w.{..n%7.*v...>...>LF=$.......i..x.E.Q.-.r..X.Q.(H....h.)L^x.9..s...M"....yn..(V.I..Eq....j.V.oY..q......$.-.o......`....e.vE.4..f...*.`..?.L.@.o.{....:!9..+J......w.L..0.{....qX..0...g..a<G......<....].z8.._.....>.~72c.C.......(.......J.r/.._,.}...rp4n'.)..+...o6h.:....
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10593)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):235339
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.648981387181376
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:UwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7p:UwJko+RLMZbbJlAj88lLwl1BsKjCCYfh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BACE1A6A66A7DF9FEB13AD57AD821210
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D623529BB425EF8C05ED6CAAE4930580001C44E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:86179A9D632F7035DA78BD9B0F02A9C5003208B9B58CC46880A66E23AFE35B3B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:187B7CA02C02B27FF0014C2B71C5647271C00CC64ED98E66FAE934889D250F2280F63319E4138C1221754B368BE130E0F54CA75C84F4AFEAA1FA81B5229AD76F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en-US\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=988\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpr7jz61em", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 24950
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):6134
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.948800566619997
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:kRb30xSZQsprgTJb6Hfio4qZxI0useW2XLel7rcHb7+7cthfJQn/koIugg09pO+H:kRL0MSMeqd9Lerbe9rc77+I7fOncoIu4
                                                                                                                                                                                                                                                                                                                                                                                              MD5:114F38A3EF350E6C9926744C002DE13C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CA89457EA851480E3E6B2F6C5AB0CFAFEBC4ED2A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:323660B05F03AB2044941E8F2FBC1D2810E9799BD329B2A912C26F90B41CDA8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C9BE4ACD34EBF48F315D488A532CB396ED867AD099D0A6D85E74CE3F25CF54E90BA1B72822E34E9DE1EAD025748DDAEA885F8C4C9970F53FE6401FE9987D4A66
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/xpui-routes-search.70bd2169.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpr7jz61em..\y..H...?.;...f...m....../...>0.....L....L.J....tddd."##".F.....E..LN.{;...L.V.....r...^<Et.l.E.>".J..a7........>=;..(*.2.......g.dkU......(....(Yi.....2..E....Dl_..d-T...(J..a.7...$.`../.%k9c...8*.. ..h.?.5;-..,.v.s.......o,.R.=.3..%q....r....}...mCu..%.I.Zq.g.%].....oEW.]:7.......+.[.gKiNU.o....J..j....-.....)...r..t0.`XR.6.OGOm...O/....tM.H..9.s.t".b\h.=..I....6...t.0sf...`I.:9.^T....-sb.)...".P.....s....^.Gu..X9..3\.,.p$..jT..O?...m....UCX......h.E..Uu.....".M.8.^......s...)J.T.......4.....I.$....$..x(H..}..(...H..[.....68q..|..jZ.4)...7..7..i.......1.T]M.f>.3.:....v.3ZbGdS..yb.....9.Z.]H..........R.H......f....-.j.$.z........hi....mX.U$p...........S...S.ag.{..|.....+s.9..71.M..n.J.d[.......v).:G..\......5..y..q......v.M..Te..0.j.~..G..s.&.me....Lo....U.Pb.>.U.....E.(..ff.+..K....9...G.........O.6.m...>.e....T`...s.}]q-.[.w.= ...U...n.......H...z.7..).=.......p&3......v.`I......`i....;..W..RG. $F.jQ..5....|.2E
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5645), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5645
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.125433371603571
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:5nXf6QQJ30gMQ8yq1ECKGhw5jjnceCTJQgUf:Rv6rEgMQO1ECKGhw5XceCTJQgg
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A6D00D6F28F15DA2946FC0A83C7C6AAC
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B2C4B54956625848E3B8DB9474E5DA931BD80025
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:71DD399CBF7BD5F649195174B009FBF040770DFD966A84B727E984EEA227D3D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2902B9D0C7C059FB593337820AD2D987144704733C40452062C85A85B3CBA35CA6AC961560DA5E45402923DEFA30B558267B4FE95C78DDD242D981EDDF240D2C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://pixel-static.spotify.com/sync.min.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(e,t,n,r,o,u){"use strict";!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=19)}([function(e,t){var n="[object AsyncFunction]",r="[ob
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (56761)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):695325
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.549663561402734
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:X4mhZUpKEV2z2PIG7lahyd2vO50b+DF2Dej70dFeTSVg3:X4m3Upx2zMR4hymAL
                                                                                                                                                                                                                                                                                                                                                                                              MD5:ABC5661ABA50897F6977472968526478
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:185A9AB257D6CF3B7D0E82B90F1FCCE8ED54E13F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:B912059BE524278020A086677D3173E5C37962BB2BC5FB0260B7ABF3050C2F87
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6F391C3FFDE47FD861C954E50AEEE0B9EA2F5D972E12A9DD7F2E9AAB751D1618A034F4D8A2DC0F263EE25EBF040928FAF2365E16DB471BB4BD74F6F090A7D8E9
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"1614",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"sp_gaid"},{"function":"__jsm","vtp_javascript":["template","(function(){return function(c){try{var h=[{name:\"EMAIL\",regex:\/[^\\\/]{4}(@|%40)(?!spotify-international\\.sheerid.\\.com)[^\\\/]{4}\/gi,group:\"\"},{name:\"SELF-EMAIL\",regex:\/[^\\\/]{4}(@|%40)(?=spotify-international\\.sheerid.\\.com)[^\\\/]{4}\/gi,group:\"\"},{name:\"TEL\",regex:\/((tel=)|(telephone=)|(phone=)|(mobile=)|(mob=)|(tel%C3%A9fono_10_d%C3%ADgitos=))[\\d\\+\\s][^\u0026\\\/\\?]+\/gi,group:\"$1\"},{name:\"NAME\",rege
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):700000
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.999742472215223
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:f21RffyeZUDQ+iH//V8qAwiEqvWjqU+TnjsavCIlqdgdOnw8mIcB1eFZF:O116xDQ+iHHV8qAv6qxTjsavh0ggwJnO
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B64D923B3573FE2DF893D6D5F549D079
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:BDDF64EA2E8D20D70838D84D179806C1E5E8294D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:45AD510FF2452D581CBF10D9E5E622C8470D5A614B692DDD425D9B9BF55AF75D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7C47729B7A02213CD1DB6DC3613E0CAF761CD91A26E13FBAFFF456D22DB2CBB0B401D4B70E79BDB45D0497E081EB0A012E0F5A4A6BF50C99202B71D6067E0C92
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://web-sdk-assets.spotifycdn.com/bandwidth_sampling_data?no-cache=0.1677015746851216:2f826d13378589:0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:C...%.y..b.}..0,dxu..\..,..NF.o/{^..0SH.....,r..=C8t.3.N...1Zm.hP.'`..^oUd.O.d..G?.83...G....l.7.-...q$.^d...4..u........|...]...............'..x."R.M.. M.....Wx.p..P....H....j...]..C.1C.J.RAH..H....s.:I.....oj...q...'D..X']lY....u...+b...]...M..6@FxD..<9.B..|..'.x../Z;Z.."...(N...5.[.....g......}..Y.......%~.....#..z...&......r>.^....[....~<..yx...$=..$.}..;.#.Q-"..*&m....I.Z~.]..[........H...,R..W.Tm.D.@z@....'g&u)?.?i.........E8w...z..)-=.....W.v....yu.h.........r....Rq..2..9....o|...e..\...h...A.........;..b.....;+_.z.-....A..@.?.|.*Z...=...^[r...qe0.5.....-.z.."'zk.$...H..F.q.|~S.s5..t...&..ZZ............A..........p.sW....*...,9.#.z@Hq.Y.D.!Q!..o.#+.)...8....ZL.py.Ei.H\R..?..7....3.K....X.}o..F.q...d6........i4....i.W.f.Jv,xc....~..?.-.r...[.....w./Y]C.C.h.V.=..e.....x....f.+.B....;`......L.\....]..1,....V.D....-....Zh..@#W..SG.w..6....C........d....p.R.q...nO.5.Rk..D..YN...m:...._....RQ#.+Cy]0..;.C.&,E....g.rw|xD60(...!.Qm@
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://steamcommunity.com/favicon.ico
                                                                                                                                                                                                                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpi0zad08u", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 57576
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):19870
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.986814001453581
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:PTpHM88N2gEcl7lqQEIGuN5YsSZXio8sig8hFtggmsKJPINc7uUVYYSpD5FOT:P9HM/EBcl5ZEFuN5Ys7ohivtMsTNACYx
                                                                                                                                                                                                                                                                                                                                                                                              MD5:3CC881F2BF437C4BED5A12CD29F7CB0A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:E8856B2A78E50A66669545DB476C0CB2C08705B4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:51CB4A8BB5991753D34ABD24A674DBA31A99CBE3447F6C3CE2D6CD43B6898B06
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:268F46C132929C4E39B8AF21AA34AC3BB4072D6761D941B4020CDBFCA3C312C41979A481E47B0759BC971371F6AF5D2A59671CA8F8EE8836CF673A940AFF2972
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/4191.8a2bb8c1.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpi0zad08u...v.F.(.~..B.i...8j..q..Tn.iKe..Pl.$A...`....<.s..~.....A...Zw.....H....SFD...$i..R.k..2... ....>-.hRI.....8.y4..........2.:..~..B...}.Z....X&3..o7N...........{...c3f..c.{..M4...1..bmu....y.n5O..(......,M..sp0.F.|?...,.4.<..........e8J.(4S.9..e.V.~j._]........]\...k....*......}}....g..U....6...<..Q.s|d......x...[.#9.....5$5....M../.6...........Q..b.vR.t,.._`m..8....?..8Mr..&&..$ ..,..*8....M..I%....iX.5;j..%Chw`r0.k.p8.OG`....S...b..x.....4B...[Ge..0Y..K.t-...xk.j....rx.l..v..b.1+.Md...(.c..h....f.l..Jzn....<`..3.D._a,4...B.Y.e[.<..........o...).....n..H.....7..C}.....<7...a.v.t.j52=[.?3.O.......`....V...Z.0Z7@ e.Ir.*.....eu% ....q..{r.FCL..P69..>.....;..#...u9z>..F.....c.?I.^...n.....m43c..{.5...j.....2.g..q...jc?.F..,q.........c.@.'HPO...DOM.....#$....x.|.A|...j.G.?~3.B.-..0.g......3.....]hk3v.....S.Ll.k1eF.'.o.p.K.d.....z.;..41...e....1......j5..U....8..LK$\.{...J.u..9..1........#z$XoR...;.6........5..P.......h
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):672
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.88738061447812
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:hYYLVKwFHCIaI1ByLc2VfTgDAM7QBDM75DM7hkgaPAxRW09eXM7yarBBxNtsbRz+:hYeU4iIaI1UDrCQB050AARW09dDrBnzj
                                                                                                                                                                                                                                                                                                                                                                                              MD5:67B95267FEC9BF5EE45786BEF9D2B01A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:346659BA1E68F661B9A0D897D15B9B38A3C1331D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:6501140033C3BB20DA4B5AC73C90F687BA8A2053C4BA37C4B6F5275166DB7FA6
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F5BECF4F2345D6E382665F700AFB5558AAA3CFD6B7A1336FA0592C303607AAD95FD724E8A3C5D52BB5FD37A8CB60AF31D20582C7B3FC5FEBC8BF9BB0F93A9C3E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://tr.snapchat.com/cm/i?pid=03e794ae-eeea-4c1a-bdb0-ee8e60c6150f&u_scsid=2ac651c5-e4ca-4546-a1e7-82431c707936&u_sclid=0f22604a-0095-47ef-95c1-199bf3c26593
                                                                                                                                                                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html>.<head>. <script>. (function(win, doc, sdk_url){. if(win.snaptr) return;. var tr=win.snaptr=function(){. tr.handleRequest? tr.handleRequest.apply(tr, arguments):tr.queue.push(arguments);. };. tr.queue = [];. var s='script';. var new_script_section=doc.createElement(s);. new_script_section.async=!0;. new_script_section.src=sdk_url;. var insert_pos=doc.getElementsByTagName(s)[0];. insert_pos.parentNode.insertBefore(new_script_section, insert_pos);. })(window, document, 'https://sc-static.net/scevent.min.js');. snaptr('cm', { 'sync_modes': [140] });. </script>.</head>.</html>.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (62634)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):62678
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.381008580016782
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:ZbChkQuGSjg5H4BB9wFxxPCqj7NVeMwcw:ZbuuKHS9gxxPCqjJVep9
                                                                                                                                                                                                                                                                                                                                                                                              MD5:31684AC5A89E2637A71BF2982796FC6A
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9E7FA52DF99023B9F0A00EE0DFD6B7DECA78A183
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:FED6F0CAFB86544EE843483FDEDECBA7A382E1B3666FD199D4E7A2C53777DA84
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DFC3E606DD99CDDF1A86784F753B17C5FDFA0CE33FF41D013FB46F38545652D582F4CD45A705E615533AEF649257648B63ED3D8B486360856094D6945715B7A4
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotify.com/service-worker.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(()=>{"use strict";var e={1508:()=>{try{self["workbox:core:7.0.0"]&&_()}catch(e){}},3868:()=>{try{self["workbox:expiration:7.0.0"]&&_()}catch(e){}},9704:()=>{try{self["workbox:precaching:7.0.0"]&&_()}catch(e){}},8802:()=>{try{self["workbox:routing:7.0.0"]&&_()}catch(e){}},8120:()=>{try{self["workbox:strategies:7.0.0"]&&_()}catch(e){}},4186:(e,t,r)=>{var n=r(3749),s=r(8055),a=TypeError;e.exports=function(e){if(n(e))return e;throw new a(s(e)+" is not a function")}},7447:(e,t,r)=>{var n=r(2674),s=String,a=TypeError;e.exports=function(e){if(n(e))return e;throw new a(s(e)+" is not an object")}},7921:(e,t,r)=>{var n=r(3637),s=r(9002),a=r(7878),o=function(e){return function(t,r,o){var i=n(t),c=a(i);if(0===c)return!e&&-1;var u,h=s(o,c);if(e&&r!=r){for(;c>h;)if((u=i[h++])!=u)return!0}else for(;c>h;h++)if((e||h in i)&&i[h]===r)return e||h||0;return!e&&-1}};e.exports={includes:o(!0),indexOf:o(!1)}},3535:(e,t,r)=>{var n=r(7447),s=r(5235);e.exports=function(e,t,r,a){try{return a?t(n(r)[0],r[1]):t(r
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpyd1w13j9", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 7197
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2942
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.940802201443726
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XGhh89JFVB2Ls0Lo57mO6QxKxQi4wbLO9ENVz0cL4mqYgqoYW6TaFgc9bEwMoH:AkJjws047m+xLyOjcL4mvgduTa59/H
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FFF8F7830CB52EA7E410FD03C5F611C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:B5DF8E38E37E422FAD90FC7ABF2C0EA639415306
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:A0D12FEC99260358A64DABCBCC33223F81F12FEEDB67924A795BDF9EC57E2AB9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4CFC596089DAEC2465E8BC96214EF81B1269C109D6611A5DC27BD2C68C92CC308205A63B0DD338AD1081E7C9807E6F980575B73F5F97D3529493181FD983B45D
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/6700.bd564545.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpyd1w13j9..Ymo.6..~."..\..U;.|..&.K.$..}A...D;..KQv|....P.^;.=. ...g8.....#v.).=e.L....x.|..Q.%.g'...!..."...Xk6]....s..x..@..S._.z.{|".2.....N..x..V....&..*.|.U.oJ...&<]'d...V..F.2[.N..V.<...nt.=BE:l..:..LA(.>H...y.k....k.J..:.n.P...N..'.a..k.W3.q.....{.&!t........N.........p..j5..NP..A..0...#..C..g...Z.v..^..m.....:yu.xA0......S.L....8[.>.....)....l.....$S...yn}.^#b.w./ .t.=s.K....1...bm=..).....0im.X...JWn.V.JUw......{..=v#.$.C.[.wi..XA...\.3;...bs...=....\YWt+C.l....b...<4..J..g..}.V....+.3i.xB..s.\o..w..4.U....uc.^.0b.i...+...m.......C.n..!.A,`E..IxJh. .'.!.)..K.....s......v@.@.....@..X.N..#x....v..El=...K.aL-..eq.f..um]L.w..a2..._]<...L..3.>..i..j4....R..w;S:........2....+.w..G#..Q6l>u...n...G..&.F(...As.%cf<}E.^J.>..[.T..Q...P..T/l..L.....B.``.z.2...{..f..K.y...!...WZ&..h.h.Zb..{.&.SM.}.3z...n..9.\8..../.......)_~]..z.........{.k.~...z...........o..........`........7....pH..Yq>......<.-\!rO=s.g.a...[.........<...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmps_34b2gg", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 877
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):452
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.548941953387649
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12:X3cx+Vslpg8BvEGssbXKXPHOAH7cr7FZDmRzsW8iy:X3cYupmGFXKXPPH7clZi8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:EDA83ECFA8F87C114AB387110AEF9D5E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DC66D1EB91FC55DA0252BD5C959BE5AE071DB4C0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:87AD7FE5EB41D64E97CBB45640F6F495D723417B1D9D626A2FFB2461C7E99E5D
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:AFD031456480691E4950B56585FCAE30B14359BC0D03C129F710075D9BD83C99CC9E84C864AE1ACD2276BCB33D729549223719426E32B875845EE3881F90A396
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/3156.54cfa544.css
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmps_34b2gg..R.n.0...^..@)Hnm..)..*..@."...5E."Y......P..+..Cy .3.gwv..........nN......mP....Ga..t.V0...W....z.v.VN..&4M....].$.\...2.....m!}....A.f...#.(.Z...T.....r..>..h..d>^......[...&.t^...H...M...C.....Y.k.S.#..R...~@.. .PS..c%|$...,.....c..C....hb.w.....].Vt.{g..|.1a!sB+..-:..#.iY...G958>..Rp....=~..=.H8(..j....La..|J.....f.......^...m?...XB.c+....i....j.P...t....Y..O*F.p..Q..6..qy.y...p....0.W{.Kq.~-.`.....S..g>.nWm...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):10955
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.960420138619751
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:EvatV8HRRW9DTUU5EjZpH8kJx/Eoz+VpigrjSrD4LxvnMrIRmVg/XbMT:EvatkuUsuz8kJDgKanjRXK
                                                                                                                                                                                                                                                                                                                                                                                              MD5:7D5872B6AF728237BA6E58681FFBBE8F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9E3905697D08F3673FB6A89EF755E8384FDC61E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:97D2AE0EBF166BD46959A7B185780916B345BA3BCCA88FD4B0FA46B88EBA38A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:A2107BD4DC25CF6F180BBFB7846FC6EBD81CE351C134186123782742B283E8BFDE256E4238DCDD33DC6994A66FB0B987167DF1E9DFDCB34F12BA11DE3270EA1C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...D..=..i:u.V6V...aP.S..$...'.3....H...n0:U[.U.*cf..r}.O.Ss...2.H.........|.......B....O..B.........G.?.^*....}sZr..#/.QAe.d>.....b|..{k,l.0=...kvM<o..}z..$..g........[.....y.Y..@.........m...sL..H.;7.....:...m. ....C.!f.....0..n..[..I.....#......c8.....\.z..}|.G..l...8.B..n...b..<....i..w...(...J...?z|........v[...s....C.`..W$.........Y'.;.^.,.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1678), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1678
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.213609921207281
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:ceW3mMdEbizxa9zfBLGyj8Y096I4AFOSyPGxJHnFpkHGL94c6BCLFVhhI1JbTA7n:O3TaLfBLGyj9uTxJHLkii6Dhe1JbTZu
                                                                                                                                                                                                                                                                                                                                                                                              MD5:63C400B96943E1EDE2939CBFC9A4E974
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:4AF171D1A119C12975D0DF49835BC14541FDE02C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:50F411BDA39FB0DC882D5E7FD5109C232E22C90F66A6AD214DD3C58C99BBE1A5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:4D7E50A3F0FCB101B90AD338D017CCF347499D10482BC7082AB1E75699011FE3686242251921F81251F15DA6D4DF253969C52F4BE7F91D4BD5035BC676F91E33
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.spotify.com/privacy/static/_next/static/chunks/webpack-a6371f7954aa9901.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:!function(){"use strict";var n={},e={};function r(t){var o=e[t];if(void 0!==o)return o.exports;var i=e[t]={exports:{}},u=!0;try{n[t].call(i.exports,i,i.exports,r),u=!1}finally{u&&delete e[t]}return i.exports}r.m=n,function(){var n=[];r.O=function(e,t,o,i){if(!t){var u=1/0;for(l=0;l<n.length;l++){t=n[l][0],o=n[l][1],i=n[l][2];for(var f=!0,c=0;c<t.length;c++)(!1&i||u>=i)&&Object.keys(r.O).every((function(n){return r.O[n](t[c])}))?t.splice(c--,1):(f=!1,i<u&&(u=i));if(f){n.splice(l--,1);var a=o();void 0!==a&&(e=a)}}return e}i=i||0;for(var l=n.length;l>0&&n[l-1][2]>i;l--)n[l]=n[l-1];n[l]=[t,o,i]}}(),r.n=function(n){var e=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(e,{a:e}),e},r.d=function(n,e){for(var t in e)r.o(e,t)&&!r.o(n,t)&&Object.defineProperty(n,t,{enumerable:!0,get:e[t]})},r.g=function(){if("object"===typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(n){if("object"===typeof window)return window}}(),r.o=function(
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):13743
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.279682591335908
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:384:7VdXwgB6UbNtBH3aRjxa86DBZpfsWeQpzA7riKMffz21qfhympQTfwO:7VdAgwUZtl3a9xaFDBb0TQO7r5EHA4y1
                                                                                                                                                                                                                                                                                                                                                                                              MD5:740B636DC64C5A149E12E2B8B8F024BB
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9499077AF557D52F496FC55DBFB1DED83E6F4D40
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:5EE419254F85490BAE33801A3C3F55307E4173228D3047BF7B414327337343B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B10F08CA7684FE3F43482311E90DFE4C83984F5ABD7109D4521429DA80CCEE3E5F6AA8E0B7338DA7DDE1A9A21A1D9597F789CAD7F77348DD4ECFD88CB8D1698C
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=english
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..var gItems = Array();....function AddContentDescriptors( id, add )..{...$J.post(....'https://steamcommunity.com/sharedfiles/ajaxupdatecontentdescriptors/',....{ sessionid: g_sessionID, publishedfileid: id, add: add, remove: [] },...).done( function( json ) {....ShowWithFade( $( 'blurred_' + id ) );....$J( '#item_' + id ).addClass( 'blurred' );...} );..}....function ModeratorEditContentDescriptors( id )..{...function fn( publishedfileid )...{....ShowWithFade( $( 'blurred_' + id ) );....$J( '#item_' + id ).addClass( 'blurred' );...}...EditContentDescriptors( id, fn );..}....function BanItem( id )..{...UpdateBanState( id, true );..}....function UnBanItem( id )..{...UpdateBanState( id, false );..}....function UpdateBanState( id, bBan )..{...var item = gItems[id];...var appid = item['consumer_appid'];...var title = V_EscapeHTML( item['title'] );...var ban = bBan ? 1 : 0;...var options = {....method: 'post',....postBody: 'id=' + id + '&appid=' + appid + '&sessionid=' + g_sessionID + '&IsBa
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):316199
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.607606635170318
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:T4VKIGKlqjue1MvO5K1x72Dej7ksNFVVl2bT+lBz:kVKwUjueelgT+l5
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B5AC24F287A90A9E2B041737D7CF6DF7
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:C57226080477A4EB08894FF72325F11AC4898F07
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:068D52EB92624BCEA363AE6928EDEFD9A43238D26539C56BD201FA23847CC446
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:76BB57E19190069C17773ACE38042F1F10CCFCDECD49153E0C8753FC6E5572D03420BA971E7E80BA963C81120EF4156180944FED681D344A5CCABB86BED46218
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-S35RN5WNT2&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"tag_id":109},{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","buy\\.boku\\.com","accounts\\.google\\.com","paypal\\.com","payments\\.gcash\\.com","g\\.alipayplus\\.com","pay\\.dlocal\\.com"],"tag_id":107},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":110},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2577)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2578
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.177015723485366
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:mPTblyuvUkJipDUGr207o/9QZOF1JzOTPUzGbe2yhL4rXpDeiUkLTj7fWfPfpC7X:mPnlyuv/IpDUGr20KqZOFPOzUb2nrXpZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:9BB8540493A7FE11B229870EB37BE165
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D77F17CB9057DC8F622B8C0BF23F6ACB739B3B8E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:4A7EE62EB33F3BBB66C2151E5CAC6BF4904E28302EFC36128F3E3CCAE6FDE580
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:FB245059108EE476BFBCA60A96D401C2796EE44B646E0874D41B5FDB1204A66E3BEC6A4AB8E155E50489B3ADF48BD609683B3D1C020B9F39D084A915F8377773
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e.height){var c=screen.width/2-e.width/2,d=screen.height/2-e.height/2;b="toolbar=0,status=0,width="+e.width+",height="+e.height+",top="+d+",left="+c}var f=ShareLink.getNetworkLink(a,e),g=/^https?:\/\//.test(f),h=g?"":"_self";open(f,h,b)},i=function(){a.each(b.classList,function(){var a=f(this);if(a)return g(a),!1})},j=function(){a.extend(e,ShareLink.defaultSettings,c),["title","text"].forEach(function(a){e[a]=e[a].replace("#","")}),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={u
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1935
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.67514655310542
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:+bdZQ/YT8nqnNyEUVXw2UzvjgudLvcCNLbkoRjL/JPq:adSYT8nqNriTUrbSCb93JPq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:282154BA7266000BA50A278550C0DCC3
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2EC7A5D2FEB351E3D98BF2E2B35BE877F00C32BB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:7EB69206575D9DCA2D9050918710B4C0AEC683BD7A05D82190DB5C17883B4CCA
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:93D6C058884E77A56E3C57C43D1ED3EEB1713CE01B99BAF19DA057D3B417BBF1D8295761EB98DB2E9A5843C4022CE976C85B8343617D5FA796C0AD4DFFD05E63
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@.........................................+...........................!1...Qa.2ABq."...............................,........................1..!Q"a...2q.....A............?....DJ".cp...QL..r..d....'.TF.P........eH...M{..$.w.N..z.C....{(~.>......Q..._.&...d$y.t..x...d.%.(.DJ"..a%2.-...L..w/{...[%...6HB....?.....W.&<Q..}.C.p..Q,?.....S...A.KL..q..?.).[...`.$.}...@..O..4xc.:..%\\.../..ur.(.DJ"Q....C%.g.......t.......".#../...RHi..i..l..].t$..#.*.7.)N..."HG..`x".P...|+a..E.KI..'.O@.vm.....TE..A.cS.".Y..guV\5p...X: .D^."Q.J....d..)..U....=.{$|..DY..[.L.1.....k......nP~.s.vb'...O..6R...d.IR.'].*....ez..&..[g..1...n.SG..._."$...#.|.c.4.]..J.I#.GPT4n.R.$)Ur.N8...I..|...y..[q!d.....:...h$..^;\.P:......n...s..z=,.......8Y.,.."H<.[a9.#..yzn.jK.-..?d.G.B...R...G.r.s...{..8d.....,.:..a.!.j.,...~..HG..`
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2050
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.707575586582423
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:av78p4wkHBzXzeXAQyc67l0QHsqKqnFKta0NtV+sI8:U78p4RHBnAAQyc67l0YsqKqFea0hm8
                                                                                                                                                                                                                                                                                                                                                                                              MD5:63AB4EC2F31125EAC8BDCE4C2A48AE3E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:CA741797E4C1BB78848BE025AF04352DEA4FC1C9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:1E2E5973DD418494D6855D6B8A930FDDEDE76A33F3D3193EA5F9FD7B48A0C426
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:BC64AD3BF1D0442D7A6D016201CD639DBDF97916253F18F66D43D0459394F7DCFDD369DC7B78D49F04228BE4F05C3D00A00B61005F3C27C376176E4149E63899
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@..........................................:............................!.."12AQa...#Rb..Bq...3UW...........................................................!..1AQ".....2BRabq..............?.L............`H.Q.\...k.8R...Zq.S.PJ....B...'G>...(PE.w%dxJ.. ....?..Q.....6f.U.."R]/U*L'....\l.F].!9..Y#..............h.w....~.^....v.sM.-T...Q..JI.e..k...du.@.4.<..bFq._2...3.Z.T-.kM"6.R...wU.s...T'..\g.-....2..S...U ....sF..,..6..+N4...9H......Q.V...]U.. ...D'...~-|.!p.R.}..}m..4....pr..#...$..>i.:...8.E.2.N.*.T..O.].....{r.t...5.KK...B.(...R.HH............pg...iE.q8.u..\.*....}.../N.Yq_.7[.|R...\....m2:.:G.X.'.(...T......Z.........>]...YG..O.JBR?....L......3.......g....kv..BwR.I$....a.[...Mf.c...^..w}L.R...(.;....#X.M.K.5...[O.?.f.]......$)1J.Ik......Q..v..ZQ.a....:U.^..w:i..{..9..HM....B
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (10593)
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):235339
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.648981387181376
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:UwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7p:UwJko+RLMZbbJlAj88lLwl1BsKjCCYfh
                                                                                                                                                                                                                                                                                                                                                                                              MD5:BACE1A6A66A7DF9FEB13AD57AD821210
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:D623529BB425EF8C05ED6CAAE4930580001C44E4
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:86179A9D632F7035DA78BD9B0F02A9C5003208B9B58CC46880A66E23AFE35B3B
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:187B7CA02C02B27FF0014C2B71C5647271C00CC64ED98E66FAE934889D250F2280F63319E4138C1221754B368BE130E0F54CA75C84F4AFEAA1FA81B5229AD76F
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://maps.googleapis.com/maps/api/js?key&ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=en-US\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=988\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):293037
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.564754108007045
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:6144:9zIGKlq4WW1MvO5K1x72Dej7gsUFVVl2pK:9zwU4WWZl3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:A7D598150CE58A3471A8A310C0B69AA9
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0FBB4996B730C2F418E4C052364B445C7AAB6F4E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:91DAF364EE50669A875904B40B1704930AB1C339FE34C350189CF069D2E9435A
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:DE36A46D14A6EC0BBF339A3522A592472987CBB91312EB4934BD9B3D5728ABF29BFFD8DD0D42CCBD8D78B7F4426B3082B0D586E735017870216466031B2F1174
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":10,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":10,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):5472
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.05989202373499
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:96:KJ0E+9IqT0e/bnXUUQTmjVuXZMMuWpC52MEIAm:b39J/tVc2
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B516DC1C2256318A6D92ADE420382E0F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9964D5427BE6ADDCC601B3E30479635C895EDAC8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:75E75FD64E474F23A37C36FD85F85DEB5F96AAA221AEDB2D31BB69FD23C532C5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:0CA1405F5608F1849BC1C1F1F7124835D34925418356222217AF163C4B7C03AFB5CA66A3E27633117D6BAD357CA2DE4122BEAD4FD00319699F6101E3EA230411
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/js/rrssb.js?ver=1.0.0
                                                                                                                                                                                                                                                                                                                                                                                              Preview:/*!. Ridiculously Responsive Social Sharing Buttons. Team: @dbox, @joshuatuscan. Site: http://www.rrssb.ml. Twitter: @therealkni.. ___ ___. /__/| /__/\ ___. | |:| \ \:\ / /\. | |:| \ \:\ / /:/. __| |:| _____\__\:\ /__/::\. /__/\_|:|____ /__/::::::::\ \__\/\:\__. \ \:\/:::::/ \ \:\~~\~~\/ \ \:\/\. \ \::/~~~~ \ \:\ ~~~ \__\::/. \ \:\ \ \:\ /__/:/. \ \:\ \ \:\ \__\/. \__\/ \__\/.*/..+(function(window, $, undefined) {..'use strict';.../*.. * Public Function.. */... $.fn.rrssb = function( options ) {...// Settings that $.rrssb() will accept....var settings = $.extend({....description: undefined,....emailAddress: undefined,....emailBody: undefined,....emailSubject: undefined,....image: undefined,....title: undefined,....url: undefined...}, options );....// use some sensible defaults if they didn't specify email settings...se
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2484
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.747523148028558
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:mQ2mWlNdoC/z1XYTNUp2D04FiCPw/1Xg+lR4MBGXmGlDO44jrF4WZ:mQ2JlNdvlUg4IFV6wGXkX3iWZ
                                                                                                                                                                                                                                                                                                                                                                                              MD5:1C9D290B34BA470613A8DA4FB33EFFCA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:48B2B940A2DB1D0FE3286CC8D2630E1900F0C1D8
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:EA4369824D1DD32D22DCE880A4173EA38A5086B8D6CF991335C76858CD4A30FC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:10F36421CA43C76ECD5CF562F6D8E1EC012669BEF96A1E19338613E1B7F59D0E4751E1A8B3132F2CD377DDAF6814B89F0DF078C31E454E448286968F1C203680
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@............................................5..........................!.1..AQa.".#2.$Sq....B...................................-........................!..1AQ"R..2..aqr...............?...D\)A#'DG...V.O...aJ.[eD;.?.<.......[I.DA3a...K.y..zA.i...x.....1]..o..$....?9..DD....o...Z..DT.]...Om..}kS..8.F.'..m...A.'D[.M..?..N./.(...BE.fI.4..Bf.Ot.G....#.....,..V...7.I._z...`.HKS. .........$q....,.l.}6.j..WM..c...,K..P...)9%#*.+$.. ....D..#DDvUb5*c.R..\.j..y.C..M.\.o.4.Y....+x...a.,.Aq.Pc-$)*}$..6.DL_..R......Uy...Q...TR...A.5....w..<..0..@.....=..i2.T:.qK.......yf......9ok.F...$..$'DM.....[h.;.....,Mi..y...J.ZBT..).`..S.$.Bz.....J....v3N...=e..*..t.!~QZ.........v.iY.o.t.m..+..Gc.i....P...l7!.6..%J.R.I$.N..K.I.<..Fz..g.!^r<.'...'DWuY..b.+N.r.Y..J.:"dxa.!.W..,..6.B.S..4...S.@.8...tD..P..n..k447_..%T
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4779
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):2208
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.900110023533354
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XeFlCt4CH/y6aqawV+HmR7rVcmrvOlm7JOAjsFz7dgSytG/HnHn:ONCHsTq9rvnMAsFneSytGfHn
                                                                                                                                                                                                                                                                                                                                                                                              MD5:B817C6500D8D8D9DE4E05C081885E71F
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:DC8E1E507F9E2A8D3EF6B65901F255007B01738F
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:848D3D15F74105F67AF164D1764AF3FEFC3FE62B337564F08B46632B2E2F3958
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C7A332A586FC962C2E32C125EDBFC45081E64ADB2906FFA1EE49F4645AB8D6E776CC1F1DFBD164C08528271D24BC6B33D07C1B68963E74C09A22EB9C87F031E8
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://s.pinimg.com/ct/core.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:...........Xms...+...Xw...m......M...N;.2.....\Y.....>......Cgv.mI..y.9..J..K.h.YSeq..4...rD..5..+%.>....a.y.7...~r.?".t\.$.....4.....]....K.....k....]..>.._Z&p..)O.G......@{S6....../....%S.1du..3]..I O..#.{%..S.../..3k..|.a...zZ...b~G..{...u..p......Bf'.}....'...zg%sa'.9g.Q. ..A...A.L %X...2.`..+.R1...n.I..sS..f.X.!1R.....C.k..]..~...x...S;.4...22..IaeqXA.W...~......{.b...rBr.Y.F.$0....[5.R..r......l.a.Mm..eF.<.]y$.L....7oA..(b....02".]....9I...[.@.s.HK)...8..7R....Pd.[.5..M.[....(.-.H.....#...w{l@a..l^.\.J.4v.C[.5.z..j_..............=....Wz.*^8.K!C....J/db..'..H..&.$.:X. P.H.".....1..X...., .m..r'..D/.|.T..I...#.K..c\..d.h.t+8M#|...+(g....(.E`.8..s>..3B.h.).f. ..7O.%.k.i.Y*_730.\BT.n.9H(t..n...9..=.v..x..=.......e.$...Y......S..M\.&..`.....(.<.].....-#miiMYf.J1KHQM........y....)Sf.#V.-nz....~..r.kkA.....:.Z2..S.....H.3.'C....&rh..t.o...i..../#..?..........."..sB.........|.O.{...dx....:.M.0...NO..u{.MB...a9......A.{.r..w....qQE...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1072273
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):5.576041267069915
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:12288:xsXK6NEjC5YDs9woQD906/8Cmvk/i2GxeGazuC3R:x6K+066Kk/5GM7zuC3R
                                                                                                                                                                                                                                                                                                                                                                                              MD5:D74A0FFCED91091C9BA542AB26AC73B1
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:9BCA0818F86E78888AC596074AD0011FB3C91DBE
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8680D76B96D427386560E69D8723787A3ED14426EBAA0F44459997707407EA09
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:F910B8856FE02F39FDB49BFE6EBAFFD9FD9E6707DD1F8EA643D4094641C6ED268E4BA53A5A0A1AE646B554C79ECCA1D1C8C76D77F7A41E4FA3BE2FDCF6FF0920
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8792],{4271:(e,t,r)=>{var i={"./main_brazilian.json":[52333,2446],"./main_bulgarian.json":[21334,3589],"./main_czech.json":[26312,9515],"./main_danish.json":[23260,831],"./main_dutch.json":[17273,9914],"./main_english.json":[67519,5052],"./main_finnish.json":[20704,8547],"./main_french.json":[83413,4694],"./main_german.json":[75559,8724],"./main_greek.json":[64407,3140],"./main_hungarian.json":[29378,7345],"./main_indonesian.json":[71189,4102],"./main_italian.json":[54991,6428],"./main_japanese.json":[90114,9857],"./main_koreana.json":[79476,759],"./main_latam.json":[92548,9783],"./main_norwegian.json":[71759,5388],"./main_polish.json":[63832,3867],"./main_portuguese.json":[58456,9387],"./main_romanian.json":[58258,7553],"./main_russian.json":[93558,8021],".
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpaq52zcja", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 26513
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8920
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.978864370337705
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:QzqYCknEZrYzPq7Kou9DmXg7/pFUvRgkxdQng0OdtS:MNEZ0zPq75up7/XOgkbdtS
                                                                                                                                                                                                                                                                                                                                                                                              MD5:E5180F25B77F728AB5C88636DEA3D8EA
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:6A03916E7046D924297D33103E1367724B7B4BA9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:63D7ECBCF6D71325AEE0D3CABEA7EC6350271D34EC9CCE642B89D24AA35C07C3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:66BB32CA2C53300A96735FA6AEC129959B134FE0E5524F663132CDF9D2CE3524832B4950468B3E64AEDFDB384DDB38A871B8088F555BA1DBABC19EEEAAEA9B09
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-video-player.7025a467.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpaq52zcja..}{S.......8I.6.;.......x.g.,v..DB.I....~.......g....C./..[.W......k.L.".....a.._g...=...#..64.f*...9.>n...X7.j..$..V...Eu..H~~.T.._.rx.-.dJ.....]Zj_fdyZ..W..|.i.Q..j...*.[.%...1.T8T...=...xz.p..f..?.<>vsl.....}?...=.>..Z~.....D4.p:....=.vx....ID..*.j..}.:o?...ki..`...a9[......3.d.,y.R..f.V....f.f..sd`.S.f.....z...m5LC..f.O`...K\.@.U.~q)....%S..+..>9d.T....H.)c.%..nj...&...l...R...R..g.f..X......oY.7.V..oEr.|9..S..So..*d+.C.Sr.X...{UU.....+.)....f..l...B1..K......Xr.|....r...}.,..H.3..f.....+..1g}w.u..5).E..SmH...?......aal.Tga..W..`.q+.2....NC.gj..P.-r..LT.,g.9.5....L.I...E=E..G..{!C.Z....<CJi.t..S..XS.....6.{..U.M.....].?....#..i..1wJ...T.N...N..Y....nM.........T....... ..#...k(.A....z*.t..4d....i...T..k..*0............=...:..Y....f.H(.#...I(!an.@.Y..U.....<...A.$Rb.;....'...._.Of.M.=..u5...d.Y..zY..(..g./.H...B...F.z.i@.....H|.K....`.HfP..I.#....W..)_z..._x=....K....A.D=j.V..%.....A.d=w.zn.^..
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):122171
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.922780501464006
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:LlFY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWc1Uw4zv6:71XZEl9EvOxzLcGBkQ1WBV4MH
                                                                                                                                                                                                                                                                                                                                                                                              MD5:39E34882BA4417CB4B1B84916DABB770
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:0D0CA081FB60C8AAD337091BAFCBE84F966C38B0
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:DA708635DA162EA493874627775C3520A42145B79C73BF787B5113BF87C0B27C
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:50BB7803DBAFEF5F571B9B36A975B43C26E233DA165C3D9E37856421FD93915B26ACDE47C5948E8E91D19975D8DD0E1F064999288B50297E3FA28824B88F3405
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:"https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=english&load=effects,controls,slider,dragdrop"
                                                                                                                                                                                                                                                                                                                                                                                              Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):50297
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.272494390623752
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:1536:gQl97m2UhpT8vMVgj4Mjs0nNKLn4WUisBq:OjgkYs0nNKLn4WUisBq
                                                                                                                                                                                                                                                                                                                                                                                              MD5:6456D197D494E7EE00DA27310D2F1993
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EB58FFB02961AF43CC7B99703F6BBEB46E380C6E
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:8B9D0D77FAB58E1E1EC4FD77F06ECEBEDF37E54AD7B3A3F0D6641DE0204FCAA9
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:7DC13B9C8F39A34CEE7E33539103EF17A1F33324E7F9E042F659FEC827A8F689A18C636D1EBE4E815DBBC7D700B52BF8C4FB74E8990CF05ED2467E126C357E36
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:(function () {. "use strict";. // log related. let logLevel = null,. logCategory = "(TTD)";. const LOG_LEVELS = ["debug", "info", "warn", "error"];. let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () {. const e = "debug" === t ? "log" : t;. if (logLevel && console && "function" == typeof console[e]) {. const a = LOG_LEVELS.indexOf(logLevel.toString().toLocaleLowerCase());. if (!0 === logLevel || a > -1 && n >= a) {. for (var r = arguments.length, o = new Array(r), i = 0; i < r; i++) o[i] = arguments[i];. const [n, ...a] = [...o];. console[e](`${t.toUpperCase()} - ${logCategory} ${n}`, ...a). }. }. }, e)), {});.. function updateLogLevl(l) {. logLevel = l. }.. // config example:. // {. // "cssSelectors": ["input[type=email]"],. // "detectionSubject": ["email"],. // "detectionEventType": "onclick",. // "tri
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpf23rknub", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 3407
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1763
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.882144669025728
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:48:XWfx3imdgjKoXdzvczb1ox6eHxefw4FjIAU:G9HKKoNzkpVeHxefw3
                                                                                                                                                                                                                                                                                                                                                                                              MD5:0E59E2B31ADE4C24E1F880802914921C
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:FB50CC7EDECB65E2602C7E3B00E1B85E2BF9A737
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CEAF72AB0CB109D7016004919C9905E77744DFDB34CBFF6654EFB35DFA8D8244
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:09163D45E31C26335C6EC4A845420779B2C6D50D41E307C58BC564BAF1A1F2884D54CBB06377A476C57809C5038B2B91BFCA89A61C5EA345E5A9E4CDDD5DC563
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/dwp-home-chips-row.3a1c4f64.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpf23rknub..V{s.6......W.Qt`^.....c.5.)..b2.....e......\.k..M'.d...~.+.&..(.].......|.2...j.../$L.-...D4v..K6..w.......j.,..io..'L.4...iV*OdS+....`....7.z.'..h....'.hy....<V.r.K,...2|..J..41.F.Y..5Q.U.&>_8..l.(5jg..@6.`....44BL....F......&=[.Q.50.4.l6...@.kf...}k.|.$..p:..Y.a...8.o.<+.JeL. k.....Z.,.....-.&.4.........V+..p.6.(.UL..o...;.:.....r.L..R..e ...F.^..n.&.0..;./..J..g......2"W6.t;..._.Z...S..q......7Q...K...z...XEdd...Q.n.....t.6....K.]....k......".....Dnlty/T..{#...........".6....al.:..../.] rk..x|W.>H...>-~.V.m..R...uN......<2..1....B1.C..D.?S...g..f{..6J..mlth.1..I.cl.......$1s-..(....L.....>...(..p.p.}..h.xF$..J[.I...mif.w\..w.4{...../.$.-.j!.e.<...Q='..c.{."ZJ'..w.Bp..f......0u..Y.5..,~..J%4A*.m........".^..\....J:a.Gr..\,...c....,.k.hH..0m..c...........k..}...*.k..s.`."..S...:./%;.......(.......(4..p......1....d.=.....4. ...)..)..a]..O...I.-d...c.M`......0.N S.."..n.#...Lcl.#.s..X.._+....7..c:....R..@M~....|.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1782
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.688797739792803
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:5f+zc1spto0XxDuLHeOWXG4OZ7DAJuLHenX361JcYzYzIHqpVscDQRFetR4CreKk:5fciWmuERAo1JceYkHqpVTMRFFkqY2rn
                                                                                                                                                                                                                                                                                                                                                                                              MD5:52AC9BD8FE46C0637498E1347059D345
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:2542CB427B6716D1C77E14A2B0888D211F56BDE7
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:0E686DD086167D0344C8FD99DC01DB7FDEAA85B8A53279CEA89EB4392CBC38EB
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:C589E1B8AD24B38869A5A30247D02CDEF9C7EFB3B11F6AB5B08C4A9E3C464B212927424A7F631E2BC1089B891AC06A70C690AFFA0D560C272F9A4C748F9C448B
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Gy$g..;..NI4.Rf.r..2Oa@.K...'.........F?..3.....uF..GV..&.....X-.S.wB.U.RG".2.N..9..b..!...nh.@..+.r...>1.......9..S tlB.d.. .......][M...*...~.k.....hntK.m.m..'."H#.\s..{.{VN.5.d}.g.i1^..].K...T....4...9'.............4V.2_..4..g..'..~.<.n......&6......&..(.~i1...s. ........Q.}?.:..E>.....3....!.p<...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmpp56xcnoj", last modified: Sun Oct 6 22:10:06 2024, max compression, original size modulo 2^32 20602
                                                                                                                                                                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):8092
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.976203680697231
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:192:3bPaJsd3R1kUiXymRECHJeuqguCoWsXWgDbrD:3bPay31iXlZHMuq1WgDbX
                                                                                                                                                                                                                                                                                                                                                                                              MD5:FA559C324A9FB8D38304DB8516B1543E
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5767D816015C253D264922DBB364F3E8880985D3
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:AC948FB4C10BF52039CF5B1528A19EAF175BF749A6B576EEBB7B0C8C51764616
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:B54578EAD29CC0CE2665D24719897F4F1E25A146D3893FF9AC8BC364CAAE8B826A4BD9B6CD19E30064B4C01B5872AEBC11FDCCD4489896DC07CCCA067BBC5A3E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              URL:https://open.spotifycdn.com/cdn/build/web-player/626.d44e2c2a.js
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.......g..tmpp56xcnoj..|iw.H....+\...i:-.....`..o.....M.)...(-,.../"...W..O!......[...k.t..T.>..........#.u./.....Lj#.(.F...M..j...kW.g.=.__O2']..dr..S..K(.^s.M.l....;.D.w..V.....s.:0....f.).h.XJ...(.c6....D..b..:.....|.P.N......=....h7f.......R.#j..|q{...yv...+gu..%..x.*..0ny......O..N..i.tM.H.1.).,.M.!.%.(..P5G....+td.*..p..#.~geMt...j.ATK.>X.4,s.L.._.d.-.)..w...d./...x....-.E.U..5...}.J5b.ux.8..H.....Zs......a..y#..~O..d..-....ql/m..Tm.........SeG>r..h*'...z.9b....08<..i.D.(#MW-jH......}...h.P.(...-Z..F .......j.h4..e.6....$..-..\...oj...Mc#l....!L.>.Z.I.0&..B>.I.h..'..t...d.P.g<.-....<c.<.rj..ig.T.?f..|}z..O.G?....;.Q..=I+w...Qh.j..uT..e..~9.G...nq.<..L.....Ev..w...P...W....GFen.,.<|Q....b.h.......31.>.>e..tHR._.J.(.....L....w..4``R.9....`H.J...N....zU......&..d{f....p,.r...........M...m8!)...d.m.'@^.5..}D4U.F........Y.q...B........G.j..v.!uxN...M{.../....B&...~b.l. .|>S..o\0.2..(.!bN.....#.e.*2f.L...Xd..I.1.;l_.T.T.`_...
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):3
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:P:P
                                                                                                                                                                                                                                                                                                                                                                                              MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:{}.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):4.200601260429725
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlE+tnM09/Woz59tVp:6v/lhPfZM09tzjTp
                                                                                                                                                                                                                                                                                                                                                                                              MD5:C4A2B870062C2BB98C500BC1526C0498
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:528666CCDB12997358077BC8FCDBFB6B825C7788
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:2AA4FA20701CDD6D8D56046069001186B5267E3EE7D0EF618AD2F4A683723E11
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:2F1A3ABCD12125F7EF18D61A960901C0FD6F82DD02EA2B8041859E6D5F0A7F08DB17CC110DC6D8A3F7D0D1BA790C4BCCA2506D3C60EDFEB5CB29433E9F4F762E
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................IDATx.c`...............IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              File Type:gzip compressed data, was "tmp6m_17q44", last modified: Mon Sep 9 18:04:37 2024, max compression, original size modulo 2^32 3765
                                                                                                                                                                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                              Size (bytes):1256
                                                                                                                                                                                                                                                                                                                                                                                              Entropy (8bit):7.858989701956423
                                                                                                                                                                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                              SSDEEP:24:Xlu9p//tMPtTIboPKfL/S4xYk88XjTK1SHQZntumegV+WF2otv9ZmfEuTI8C:Xlu9p//tMOh/SmYYjTK1S0Eoj2oPs8Ek
                                                                                                                                                                                                                                                                                                                                                                                              MD5:575BB00D27C50B0AAB106881713BAE24
                                                                                                                                                                                                                                                                                                                                                                                              SHA1:EB0477185C3353217B52F1EA6433657AA79B7FFC
                                                                                                                                                                                                                                                                                                                                                                                              SHA-256:545BFD1EC2F9E5169A9C72232D5590BDF931D5383E4DACC85777B9AB5848C680
                                                                                                                                                                                                                                                                                                                                                                                              SHA-512:6EC3F07B6D898A864CE8BC07082E1FD5E403C6D4DE903052D9852E1623B1DCFE75EAB769749C5EE07B2892E92D516DC23924F60455C3A52A9CE54CD68C18E022
                                                                                                                                                                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Preview:.....8.f..tmp6m_17q44..V.S.6..._.....s.1\z.W.J{......(.b.%W.q=\...$..9(.m..iw..O.v~.w)+...6JV.U3)x.[.)..G.m)"..Y.?h].r.Fz.T..Ud..5.....`>.Zp&.,f.a...K.BA..#Q(.....`...+|.q'.(...4....J.(.S...:.H^8e..s..w...,.o.3c.KK...Y../MU.E+@Fk..(.K%.W.+-".r-U.\s:.u.68..2..0/.4$y....-Vf7.t...h.r....8.D.=oH.V*.LP......>.b..B.!.".)R.........,UD....g+x..Qr.....<...1..~.c..r.e>3.i..2w.....)hU.I.._.(..........6...$L...q...t.........5........Z..6...; f.yQ....q..pz.....fa..1.....].=+.&5.}$.+.e..4`.57.ZW.w..h.b...5.o..[.-=.b...N...:?.YF....Y.{...../y..[.3..XF..D]pj...e......F..V+&...4}.!.....~.&1~....D....*.*h0..6..L.._.D|w.%.D4x!+..u&K.Q..c...RS.....w._.... p9...Xt..........L.]5.:..h..;rE2j..X...z...@b#.Z..V....$I..eDxSr.Q.Tw,...............q..$K.U...h.s..$..."'..y...:.A..=....+....L..Eb......H*E91w.2..P......f..Ne.&.P...1l(D)...hiv.4R..3..9....6j..s..+.S.|....E...h..8.ami.R.p.X.....g..).3.Qi.I.....w.:....F.........%.M!'5.$..j....{I.A..5N....L.So.*4..
                                                                                                                                                                                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:53:55.202953100 CEST192.168.2.81.1.1.10xf96cStandard query (0)ahmetfurkandemir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:53:55.203407049 CEST192.168.2.81.1.1.10x85c0Standard query (0)ahmetfurkandemir.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:53:57.660706043 CEST192.168.2.81.1.1.10x608dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:53:57.660960913 CEST192.168.2.81.1.1.10x755fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:00.142478943 CEST192.168.2.81.1.1.10xdd95Standard query (0)ahmetfurkandemir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:00.142980099 CEST192.168.2.81.1.1.10xf147Standard query (0)ahmetfurkandemir.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:02.152806044 CEST192.168.2.81.1.1.10x6447Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:02.153089046 CEST192.168.2.81.1.1.10xc9d5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:11.647947073 CEST192.168.2.81.1.1.10x4006Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:11.650434017 CEST192.168.2.81.1.1.10x128cStandard query (0)s.w.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:12.797086954 CEST192.168.2.81.1.1.10xbf95Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:12.797538996 CEST192.168.2.81.1.1.10xb4edStandard query (0)s.w.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:22.560688972 CEST192.168.2.81.1.1.10xf2c7Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:22.560950041 CEST192.168.2.81.1.1.10x44e4Standard query (0)steamcommunity.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:24.625085115 CEST192.168.2.81.1.1.10x39a5Standard query (0)community.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:24.625240088 CEST192.168.2.81.1.1.10x2c4cStandard query (0)community.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:27.200041056 CEST192.168.2.81.1.1.10x4c49Standard query (0)community.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:27.200270891 CEST192.168.2.81.1.1.10xca51Standard query (0)community.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:30.327761889 CEST192.168.2.81.1.1.10xf567Standard query (0)avatars.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:30.340157986 CEST192.168.2.81.1.1.10xe88cStandard query (0)avatars.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:31.276052952 CEST192.168.2.81.1.1.10x4c20Standard query (0)shared.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:31.276391983 CEST192.168.2.81.1.1.10x766fStandard query (0)shared.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:31.306062937 CEST192.168.2.81.1.1.10x555eStandard query (0)avatars.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:31.306277990 CEST192.168.2.81.1.1.10xb6d1Standard query (0)avatars.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:31.314798117 CEST192.168.2.81.1.1.10x121aStandard query (0)cdn.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:31.314858913 CEST192.168.2.81.1.1.10x1b3fStandard query (0)cdn.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:32.394253016 CEST192.168.2.81.1.1.10x3fb6Standard query (0)shared.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:32.394557953 CEST192.168.2.81.1.1.10x7a0fStandard query (0)shared.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:32.405879021 CEST192.168.2.81.1.1.10x86c5Standard query (0)cdn.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:32.406404018 CEST192.168.2.81.1.1.10x74ccStandard query (0)cdn.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:41.175606966 CEST192.168.2.81.1.1.10xb743Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:41.176059008 CEST192.168.2.81.1.1.10x5f5aStandard query (0)steamcommunity.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:41.778460026 CEST192.168.2.81.1.1.10x95ffStandard query (0)open.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:41.778700113 CEST192.168.2.81.1.1.10xc725Standard query (0)open.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.501676083 CEST192.168.2.81.1.1.10x79b1Standard query (0)encore.scdn.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.505017042 CEST192.168.2.81.1.1.10xf502Standard query (0)encore.scdn.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.937849998 CEST192.168.2.81.1.1.10xcbddStandard query (0)open.spotifycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.938020945 CEST192.168.2.81.1.1.10x7432Standard query (0)open.spotifycdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.951963902 CEST192.168.2.81.1.1.10x808dStandard query (0)apresolve.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.952733994 CEST192.168.2.81.1.1.10x6a24Standard query (0)apresolve.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.960414886 CEST192.168.2.81.1.1.10xa264Standard query (0)clienttoken.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.960951090 CEST192.168.2.81.1.1.10xc9d1Standard query (0)clienttoken.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.962271929 CEST192.168.2.81.1.1.10xdb43Standard query (0)api-partner.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.962862968 CEST192.168.2.81.1.1.10xbafdStandard query (0)api-partner.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.966756105 CEST192.168.2.81.1.1.10x5c5dStandard query (0)gue1-spclient.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.967406034 CEST192.168.2.81.1.1.10xedc9Standard query (0)gue1-spclient.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.972992897 CEST192.168.2.81.1.1.10xab42Standard query (0)gue1-dealer.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.973562956 CEST192.168.2.81.1.1.10x648dStandard query (0)gue1-dealer.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.976700068 CEST192.168.2.81.1.1.10x8b92Standard query (0)pl.scdn.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.976840973 CEST192.168.2.81.1.1.10x1803Standard query (0)pl.scdn.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.989008904 CEST192.168.2.81.1.1.10xb4a7Standard query (0)pixel.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.989135027 CEST192.168.2.81.1.1.10xed0bStandard query (0)pixel.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.990273952 CEST192.168.2.81.1.1.10x10b3Standard query (0)pixel-static.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.990432024 CEST192.168.2.81.1.1.10x9b15Standard query (0)pixel-static.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.994142056 CEST192.168.2.81.1.1.10xa62dStandard query (0)mosaic.scdn.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.994338036 CEST192.168.2.81.1.1.10x81b2Standard query (0)mosaic.scdn.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.001261950 CEST192.168.2.81.1.1.10x3f51Standard query (0)lineup-images.scdn.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.001445055 CEST192.168.2.81.1.1.10x8010Standard query (0)lineup-images.scdn.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.004034996 CEST192.168.2.81.1.1.10x69fdStandard query (0)i.scdn.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.004158020 CEST192.168.2.81.1.1.10x3b9bStandard query (0)i.scdn.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.007587910 CEST192.168.2.81.1.1.10xe99bStandard query (0)exp.wg.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.008111954 CEST192.168.2.81.1.1.10xa8e4Standard query (0)exp.wg.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.017426968 CEST192.168.2.81.1.1.10x4875Standard query (0)daily-mix.scdn.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.017535925 CEST192.168.2.81.1.1.10x356bStandard query (0)daily-mix.scdn.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.018964052 CEST192.168.2.81.1.1.10xd6adStandard query (0)api.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.019155979 CEST192.168.2.81.1.1.10xef3dStandard query (0)api.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.033936977 CEST192.168.2.81.1.1.10x2282Standard query (0)spclient.wg.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.034379959 CEST192.168.2.81.1.1.10x56e2Standard query (0)spclient.wg.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.912350893 CEST192.168.2.81.1.1.10x4c88Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.912765980 CEST192.168.2.81.1.1.10xf969Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.913539886 CEST192.168.2.81.1.1.10xaf96Standard query (0)www.googleoptimize.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.914066076 CEST192.168.2.81.1.1.10x3b0bStandard query (0)www.googleoptimize.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:47.214577913 CEST192.168.2.81.1.1.10x65aStandard query (0)o22381.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:47.215370893 CEST192.168.2.81.1.1.10xe80dStandard query (0)o22381.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:47.940762997 CEST192.168.2.81.1.1.10xd818Standard query (0)open.spotifycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:47.941279888 CEST192.168.2.81.1.1.10xde74Standard query (0)open.spotifycdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:48.412863016 CEST192.168.2.81.1.1.10xcf2aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:48.413196087 CEST192.168.2.81.1.1.10x6b77Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:48.437819958 CEST192.168.2.81.1.1.10x70f8Standard query (0)www.googleoptimize.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:48.438245058 CEST192.168.2.81.1.1.10x2380Standard query (0)www.googleoptimize.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:48.715415955 CEST192.168.2.81.1.1.10x1919Standard query (0)apresolve.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:48.715496063 CEST192.168.2.81.1.1.10x8edeStandard query (0)apresolve.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.210979939 CEST192.168.2.81.1.1.10x197aStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.211133957 CEST192.168.2.81.1.1.10x2a4cStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.348531961 CEST192.168.2.81.1.1.10x3fe5Standard query (0)o22381.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.348647118 CEST192.168.2.81.1.1.10xef2bStandard query (0)o22381.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.398792028 CEST192.168.2.81.1.1.10xfeddStandard query (0)clienttoken.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.398874998 CEST192.168.2.81.1.1.10x71b2Standard query (0)clienttoken.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.755208969 CEST192.168.2.81.1.1.10x2bcaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.755403042 CEST192.168.2.81.1.1.10xa876Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.580125093 CEST192.168.2.81.1.1.10xa862Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.580312967 CEST192.168.2.81.1.1.10x9271Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.829540968 CEST192.168.2.81.1.1.10x4d41Standard query (0)www.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.829827070 CEST192.168.2.81.1.1.10x74d1Standard query (0)www.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.970658064 CEST192.168.2.81.1.1.10xbd84Standard query (0)web-sdk-assets.spotifycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.970860004 CEST192.168.2.81.1.1.10xa755Standard query (0)web-sdk-assets.spotifycdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.129791021 CEST192.168.2.81.1.1.10xb487Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.129947901 CEST192.168.2.81.1.1.10x2658Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.647850990 CEST192.168.2.81.1.1.10x193fStandard query (0)spclient.wg.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.648215055 CEST192.168.2.81.1.1.10xeaa9Standard query (0)spclient.wg.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.662195921 CEST192.168.2.81.1.1.10xc1f8Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.662429094 CEST192.168.2.81.1.1.10xd480Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.666718006 CEST192.168.2.81.1.1.10x3bcfStandard query (0)www.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.666950941 CEST192.168.2.81.1.1.10x222eStandard query (0)www.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:54.536732912 CEST192.168.2.81.1.1.10x8175Standard query (0)gue1-spclient.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:54.536732912 CEST192.168.2.81.1.1.10x84b9Standard query (0)gue1-spclient.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:55.161771059 CEST192.168.2.81.1.1.10x1fb8Standard query (0)api-partner.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:55.161771059 CEST192.168.2.81.1.1.10x840eStandard query (0)api-partner.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:56.669033051 CEST192.168.2.81.1.1.10xa0Standard query (0)i.scdn.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:56.669142962 CEST192.168.2.81.1.1.10xaf68Standard query (0)i.scdn.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.957633018 CEST192.168.2.81.1.1.10xf2feStandard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.957753897 CEST192.168.2.81.1.1.10x9fbcStandard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.958110094 CEST192.168.2.81.1.1.10x53bfStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.958271980 CEST192.168.2.81.1.1.10xeef6Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.958646059 CEST192.168.2.81.1.1.10xca28Standard query (0)www.fastly-insights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.958780050 CEST192.168.2.81.1.1.10x209bStandard query (0)www.fastly-insights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:59.531408072 CEST192.168.2.81.1.1.10xc70dStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:59.531567097 CEST192.168.2.81.1.1.10x895bStandard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:59.628173113 CEST192.168.2.81.1.1.10x1817Standard query (0)pixel-static.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:59.628614902 CEST192.168.2.81.1.1.10xf355Standard query (0)pixel-static.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.058199883 CEST192.168.2.81.1.1.10xb900Standard query (0)s.pinimg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.058479071 CEST192.168.2.81.1.1.10x9463Standard query (0)s.pinimg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.198997021 CEST192.168.2.81.1.1.10xee83Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.199183941 CEST192.168.2.81.1.1.10xda6aStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.200930119 CEST192.168.2.81.1.1.10xbe01Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.201461077 CEST192.168.2.81.1.1.10xdcbbStandard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.433711052 CEST192.168.2.81.1.1.10x1667Standard query (0)spotify.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.470019102 CEST192.168.2.81.1.1.10xb2dbStandard query (0)spotify.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.472934961 CEST192.168.2.81.1.1.10xe25fStandard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.473171949 CEST192.168.2.81.1.1.10xde78Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.645293951 CEST192.168.2.81.1.1.10xe486Standard query (0)spotify.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.177418947 CEST192.168.2.81.1.1.10xdc2aStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.177757978 CEST192.168.2.81.1.1.10x270fStandard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.210567951 CEST192.168.2.81.1.1.10x8385Standard query (0)pixel.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.210829973 CEST192.168.2.81.1.1.10xfc8bStandard query (0)pixel.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.214189053 CEST192.168.2.81.1.1.10xdf9fStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.214481115 CEST192.168.2.81.1.1.10x53d7Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.217842102 CEST192.168.2.81.1.1.10x7aa5Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.218324900 CEST192.168.2.81.1.1.10x78faStandard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.712783098 CEST192.168.2.81.1.1.10x4d2eStandard query (0)nel.fastly-insights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.713784933 CEST192.168.2.81.1.1.10xf004Standard query (0)nel.fastly-insights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.752501011 CEST192.168.2.81.1.1.10x8d24Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.752593040 CEST192.168.2.81.1.1.10x1558Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.967964888 CEST192.168.2.81.1.1.10x94b7Standard query (0)spotify.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.968965054 CEST192.168.2.81.1.1.10x2171Standard query (0)spotify.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.424417973 CEST192.168.2.81.1.1.10xc75eStandard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.424627066 CEST192.168.2.81.1.1.10x7293Standard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.572314024 CEST192.168.2.81.1.1.10x1cf0Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.572979927 CEST192.168.2.81.1.1.10xfbbStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.576405048 CEST192.168.2.81.1.1.10xb65dStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.576405048 CEST192.168.2.81.1.1.10x88b2Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.593672991 CEST192.168.2.81.1.1.10x2f40Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.593930960 CEST192.168.2.81.1.1.10xe61bStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.594683886 CEST192.168.2.81.1.1.10x4939Standard query (0)pippio.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.594683886 CEST192.168.2.81.1.1.10x8efaStandard query (0)pippio.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:03.424038887 CEST192.168.2.81.1.1.10xe7b5Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:03.424299955 CEST192.168.2.81.1.1.10x5068Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.694117069 CEST192.168.2.81.1.1.10x97a8Standard query (0)ct.pinterest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.694242954 CEST192.168.2.81.1.1.10x75daStandard query (0)ct.pinterest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.720103025 CEST192.168.2.81.1.1.10x7ad5Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.720323086 CEST192.168.2.81.1.1.10x1e8bStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:08.250463009 CEST192.168.2.81.1.1.10xf5c8Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:08.250603914 CEST192.168.2.81.1.1.10x8d1bStandard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:24.187665939 CEST192.168.2.81.1.1.10x4e3fStandard query (0)o22381.ingest.us.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:24.187665939 CEST192.168.2.81.1.1.10x3746Standard query (0)o22381.ingest.us.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:24.824784040 CEST192.168.2.81.1.1.10xfc4Standard query (0)o22381.ingest.us.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:24.824938059 CEST192.168.2.81.1.1.10x20dStandard query (0)o22381.ingest.us.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.395411015 CEST192.168.2.81.1.1.10xb4a4Standard query (0)sc-static.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.395411015 CEST192.168.2.81.1.1.10x957bStandard query (0)sc-static.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.395797968 CEST192.168.2.81.1.1.10x10b9Standard query (0)t.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.395797968 CEST192.168.2.81.1.1.10xcb79Standard query (0)t.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.396200895 CEST192.168.2.81.1.1.10x68cdStandard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.396311998 CEST192.168.2.81.1.1.10x2552Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.396857023 CEST192.168.2.81.1.1.10x5b8bStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.396857023 CEST192.168.2.81.1.1.10x9e90Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.397075891 CEST192.168.2.81.1.1.10x9b8dStandard query (0)cdn.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.397902966 CEST192.168.2.81.1.1.10x6ccStandard query (0)cdn.branch.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.505600929 CEST192.168.2.81.1.1.10x2450Standard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.505858898 CEST192.168.2.81.1.1.10x851bStandard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.508198023 CEST192.168.2.81.1.1.10xce3dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.509356022 CEST192.168.2.81.1.1.10x2b1aStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.702943087 CEST192.168.2.81.1.1.10x399fStandard query (0)tr.snapchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.703401089 CEST192.168.2.81.1.1.10xdea1Standard query (0)tr.snapchat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.721034050 CEST192.168.2.81.1.1.10x661Standard query (0)tr.snapchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.721173048 CEST192.168.2.81.1.1.10xe3b6Standard query (0)tr.snapchat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.757230043 CEST192.168.2.81.1.1.10x9dStandard query (0)sc-static.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.757503986 CEST192.168.2.81.1.1.10xfde1Standard query (0)sc-static.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.758893967 CEST192.168.2.81.1.1.10xb478Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.758939028 CEST192.168.2.81.1.1.10x811Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.960583925 CEST192.168.2.81.1.1.10x94f7Standard query (0)4721227.fls.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.960866928 CEST192.168.2.81.1.1.10xfa79Standard query (0)4721227.fls.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.109733105 CEST192.168.2.81.1.1.10xb076Standard query (0)cdn.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.109986067 CEST192.168.2.81.1.1.10x4404Standard query (0)cdn.branch.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.257427931 CEST192.168.2.81.1.1.10x46d6Standard query (0)t.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.257683039 CEST192.168.2.81.1.1.10x11b5Standard query (0)t.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.854330063 CEST192.168.2.81.1.1.10xb265Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.854643106 CEST192.168.2.81.1.1.10x6314Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.878355980 CEST192.168.2.81.1.1.10x12b1Standard query (0)sp.analytics.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.878355980 CEST192.168.2.81.1.1.10x1c03Standard query (0)sp.analytics.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.893727064 CEST192.168.2.81.1.1.10x364cStandard query (0)tr.snapchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.895452023 CEST192.168.2.81.1.1.10xbcc3Standard query (0)tr.snapchat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.930362940 CEST192.168.2.81.1.1.10xb50aStandard query (0)sc-static.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.930774927 CEST192.168.2.81.1.1.10x14bStandard query (0)sc-static.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.042109966 CEST192.168.2.81.1.1.10xd67aStandard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.042109966 CEST192.168.2.81.1.1.10xd5cbStandard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.061685085 CEST192.168.2.81.1.1.10x2edaStandard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.061844110 CEST192.168.2.81.1.1.10x63a9Standard query (0)app.link65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.092318058 CEST192.168.2.81.1.1.10x924aStandard query (0)cdn.us.heap-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.092725992 CEST192.168.2.81.1.1.10xe87cStandard query (0)cdn.us.heap-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.137326002 CEST192.168.2.81.1.1.10x7f03Standard query (0)tr6.snapchat.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.137326002 CEST192.168.2.81.1.1.10xbaa4Standard query (0)tr6.snapchat.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.093446016 CEST192.168.2.81.1.1.10x2c88Standard query (0)insight.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.093604088 CEST192.168.2.81.1.1.10x86ffStandard query (0)insight.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.094749928 CEST192.168.2.81.1.1.10x6513Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.095031977 CEST192.168.2.81.1.1.10xd12bStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.214356899 CEST192.168.2.81.1.1.10x9797Standard query (0)ad.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.214910030 CEST192.168.2.81.1.1.10x9b88Standard query (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.254935980 CEST192.168.2.81.1.1.10x548dStandard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.255322933 CEST192.168.2.81.1.1.10xd1e1Standard query (0)api2.branch.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.266861916 CEST192.168.2.81.1.1.10x19c3Standard query (0)app.linkA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.267020941 CEST192.168.2.81.1.1.10x9faStandard query (0)app.link65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.310403109 CEST192.168.2.81.1.1.10xfb81Standard query (0)cdn.us.heap-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.310511112 CEST192.168.2.81.1.1.10x6a6aStandard query (0)cdn.us.heap-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.795547009 CEST192.168.2.81.1.1.10x8e52Standard query (0)idsync.rlcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.795892954 CEST192.168.2.81.1.1.10xe9f2Standard query (0)idsync.rlcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.843919992 CEST192.168.2.81.1.1.10x9efcStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.844119072 CEST192.168.2.81.1.1.10xb3deStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.863365889 CEST192.168.2.81.1.1.10x7aeStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.863646030 CEST192.168.2.81.1.1.10xbbebStandard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.087183952 CEST192.168.2.81.1.1.10x11d0Standard query (0)adservice.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.087333918 CEST192.168.2.81.1.1.10x880cStandard query (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.260633945 CEST192.168.2.81.1.1.10x7c16Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.261288881 CEST192.168.2.81.1.1.10xeb0aStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.492047071 CEST192.168.2.81.1.1.10x2c63Standard query (0)api2.branch.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.492496014 CEST192.168.2.81.1.1.10x5141Standard query (0)api2.branch.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.908814907 CEST192.168.2.81.1.1.10x5779Standard query (0)q-aeu1.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.908953905 CEST192.168.2.81.1.1.10x9b9Standard query (0)q-aeu1.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.910908937 CEST192.168.2.81.1.1.10x9b77Standard query (0)c.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.911221027 CEST192.168.2.81.1.1.10xf185Standard query (0)c.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.911691904 CEST192.168.2.81.1.1.10xe0ebStandard query (0)player.vimeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.911962032 CEST192.168.2.81.1.1.10xb94fStandard query (0)player.vimeo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.965255976 CEST192.168.2.81.1.1.10x482cStandard query (0)c.us.heap-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.965501070 CEST192.168.2.81.1.1.10xca78Standard query (0)c.us.heap-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.099309921 CEST192.168.2.81.1.1.10x261dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.099467993 CEST192.168.2.81.1.1.10xe154Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.652196884 CEST192.168.2.81.1.1.10xb040Standard query (0)player.vimeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.652652979 CEST192.168.2.81.1.1.10xd781Standard query (0)player.vimeo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.658616066 CEST192.168.2.81.1.1.10x2c0aStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.658773899 CEST192.168.2.81.1.1.10x702cStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.139024973 CEST192.168.2.81.1.1.10x977Standard query (0)q-aeu1.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.139177084 CEST192.168.2.81.1.1.10x6bedStandard query (0)q-aeu1.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.151415110 CEST192.168.2.81.1.1.10xd21fStandard query (0)k-aeu1.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.151824951 CEST192.168.2.81.1.1.10x9078Standard query (0)k-aeu1.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.327207088 CEST192.168.2.81.1.1.10x2fbdStandard query (0)c.us.heap-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.327677965 CEST192.168.2.81.1.1.10xb9c6Standard query (0)c.us.heap-api.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.438777924 CEST192.168.2.81.1.1.10xee4bStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.438935995 CEST192.168.2.81.1.1.10xd009Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:35.345168114 CEST192.168.2.81.1.1.10x74afStandard query (0)k-aeu1.contentsquare.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:35.345520973 CEST192.168.2.81.1.1.10xbaa8Standard query (0)k-aeu1.contentsquare.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.076313972 CEST192.168.2.81.1.1.10x63e7Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.076510906 CEST192.168.2.81.1.1.10x8a5fStandard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:38.650557041 CEST192.168.2.81.1.1.10x7ab5Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:38.650729895 CEST192.168.2.81.1.1.10x5d9aStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.179897070 CEST192.168.2.81.1.1.10x61e3Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.180000067 CEST192.168.2.81.1.1.10x1c2dStandard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:43.512348890 CEST192.168.2.81.1.1.10xe9d3Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:43.512559891 CEST192.168.2.81.1.1.10x5080Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.248285055 CEST192.168.2.81.1.1.10x8e5dStandard query (0)pixel.tapad.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.248534918 CEST192.168.2.81.1.1.10xe403Standard query (0)pixel.tapad.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.288320065 CEST192.168.2.81.1.1.10x6b2bStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.288749933 CEST192.168.2.81.1.1.10x5b07Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.308578014 CEST192.168.2.81.1.1.10x9254Standard query (0)open.spotifycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.308785915 CEST192.168.2.81.1.1.10xc3b0Standard query (0)open.spotifycdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.849775076 CEST192.168.2.81.1.1.10xad87Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.850249052 CEST192.168.2.81.1.1.10xe7e9Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.306194067 CEST192.168.2.81.1.1.10xb108Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.306519032 CEST192.168.2.81.1.1.10x95abStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.324055910 CEST192.168.2.81.1.1.10xaa06Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.324057102 CEST192.168.2.81.1.1.10xa604Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.339755058 CEST192.168.2.81.1.1.10xcbdfStandard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.340090036 CEST192.168.2.81.1.1.10xab4fStandard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:48.535876036 CEST192.168.2.81.1.1.10x56a9Standard query (0)www.scdn.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:48.536217928 CEST192.168.2.81.1.1.10x116bStandard query (0)www.scdn.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:49.105381012 CEST192.168.2.81.1.1.10x8b86Standard query (0)www.scdn.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:49.105545044 CEST192.168.2.81.1.1.10xffbStandard query (0)www.scdn.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:53:55.216826916 CEST1.1.1.1192.168.2.80xf96cNo error (0)ahmetfurkandemir.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:53:55.216826916 CEST1.1.1.1192.168.2.80xf96cNo error (0)ahmetfurkandemir.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:53:55.240211964 CEST1.1.1.1192.168.2.80x85c0No error (0)ahmetfurkandemir.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:53:57.668967009 CEST1.1.1.1192.168.2.80x755fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:53:57.668996096 CEST1.1.1.1192.168.2.80x608dNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:00.154619932 CEST1.1.1.1192.168.2.80xdd95No error (0)ahmetfurkandemir.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:00.154619932 CEST1.1.1.1192.168.2.80xdd95No error (0)ahmetfurkandemir.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:00.158245087 CEST1.1.1.1192.168.2.80xf147No error (0)ahmetfurkandemir.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:02.161396980 CEST1.1.1.1192.168.2.80x6447No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:08.009978056 CEST1.1.1.1192.168.2.80x4463No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:08.009978056 CEST1.1.1.1192.168.2.80x4463No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:11.656882048 CEST1.1.1.1192.168.2.80x4006No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:12.807630062 CEST1.1.1.1192.168.2.80xbf95No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:22.570074081 CEST1.1.1.1192.168.2.80xf2c7No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:24.632703066 CEST1.1.1.1192.168.2.80x39a5No error (0)community.akamai.steamstatic.com2.16.168.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:24.632703066 CEST1.1.1.1192.168.2.80x39a5No error (0)community.akamai.steamstatic.com2.16.168.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:27.209614038 CEST1.1.1.1192.168.2.80x4c49No error (0)community.akamai.steamstatic.com95.101.54.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:27.209614038 CEST1.1.1.1192.168.2.80x4c49No error (0)community.akamai.steamstatic.com2.16.202.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:27.237418890 CEST1.1.1.1192.168.2.80x437dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:27.237418890 CEST1.1.1.1192.168.2.80x437dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:30.336857080 CEST1.1.1.1192.168.2.80xf567No error (0)avatars.akamai.steamstatic.comavatars.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:30.348809004 CEST1.1.1.1192.168.2.80xe88cNo error (0)avatars.akamai.steamstatic.comavatars.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:31.283154011 CEST1.1.1.1192.168.2.80x4c20No error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:31.283514977 CEST1.1.1.1192.168.2.80x766fNo error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:31.312808990 CEST1.1.1.1192.168.2.80x555eNo error (0)avatars.akamai.steamstatic.comavatars.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:31.313088894 CEST1.1.1.1192.168.2.80xb6d1No error (0)avatars.akamai.steamstatic.comavatars.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:31.332659960 CEST1.1.1.1192.168.2.80x121aNo error (0)cdn.akamai.steamstatic.com2.16.238.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:31.332659960 CEST1.1.1.1192.168.2.80x121aNo error (0)cdn.akamai.steamstatic.com2.16.238.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:32.402887106 CEST1.1.1.1192.168.2.80x7a0fNo error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:32.403326988 CEST1.1.1.1192.168.2.80x3fb6No error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:32.414684057 CEST1.1.1.1192.168.2.80x86c5No error (0)cdn.akamai.steamstatic.com2.16.168.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:32.414684057 CEST1.1.1.1192.168.2.80x86c5No error (0)cdn.akamai.steamstatic.com2.16.168.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:41.182451963 CEST1.1.1.1192.168.2.80xb743No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:41.785098076 CEST1.1.1.1192.168.2.80x95ffNo error (0)open.spotify.comatc.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:41.785098076 CEST1.1.1.1192.168.2.80x95ffNo error (0)atc.spotify.map.fastly.net151.101.195.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:41.785098076 CEST1.1.1.1192.168.2.80x95ffNo error (0)atc.spotify.map.fastly.net151.101.3.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:41.785098076 CEST1.1.1.1192.168.2.80x95ffNo error (0)atc.spotify.map.fastly.net151.101.131.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:41.785098076 CEST1.1.1.1192.168.2.80x95ffNo error (0)atc.spotify.map.fastly.net151.101.67.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:41.786905050 CEST1.1.1.1192.168.2.80xc725No error (0)open.spotify.comatc.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.513322115 CEST1.1.1.1192.168.2.80xf502No error (0)encore.scdn.coencore.spotifycdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.513322115 CEST1.1.1.1192.168.2.80xf502No error (0)encore.spotifycdn.comdefault.cdn-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.513322115 CEST1.1.1.1192.168.2.80xf502No error (0)default.cdn-gslb.spotify.comcommon-eipb-ak.spotifycdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.524180889 CEST1.1.1.1192.168.2.80x79b1No error (0)encore.scdn.coencore.spotifycdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.524180889 CEST1.1.1.1192.168.2.80x79b1No error (0)encore.spotifycdn.comdefault.cdn-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.524180889 CEST1.1.1.1192.168.2.80x79b1No error (0)default.cdn-gslb.spotify.comcommon-eipb-ak.spotifycdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.946603060 CEST1.1.1.1192.168.2.80xcbddNo error (0)open.spotifycdn.comtls130rtt.spotifycdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.946603060 CEST1.1.1.1192.168.2.80xcbddNo error (0)tls130rtt.spotifycdn.map.fastly.net199.232.210.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.946603060 CEST1.1.1.1192.168.2.80xcbddNo error (0)tls130rtt.spotifycdn.map.fastly.net199.232.214.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.947613955 CEST1.1.1.1192.168.2.80x7432No error (0)open.spotifycdn.comtls130rtt.spotifycdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.960227966 CEST1.1.1.1192.168.2.80x808dNo error (0)apresolve.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.969408989 CEST1.1.1.1192.168.2.80xa264No error (0)clienttoken.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.969408989 CEST1.1.1.1192.168.2.80xa264No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.969921112 CEST1.1.1.1192.168.2.80xc9d1No error (0)clienttoken.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.971182108 CEST1.1.1.1192.168.2.80xdb43No error (0)api-partner.spotify.compartners.wg.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.971182108 CEST1.1.1.1192.168.2.80xdb43No error (0)partners.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.971182108 CEST1.1.1.1192.168.2.80xdb43No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.971704960 CEST1.1.1.1192.168.2.80xbafdNo error (0)api-partner.spotify.compartners.wg.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.971704960 CEST1.1.1.1192.168.2.80xbafdNo error (0)partners.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.975218058 CEST1.1.1.1192.168.2.80x5c5dNo error (0)gue1-spclient.spotify.comedge-web-gue1.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.975218058 CEST1.1.1.1192.168.2.80x5c5dNo error (0)edge-web-gue1.dual-gslb.spotify.com35.186.224.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.981854916 CEST1.1.1.1192.168.2.80xab42No error (0)gue1-dealer.spotify.comgue1-dealer-ssl.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.981854916 CEST1.1.1.1192.168.2.80xab42No error (0)gue1-dealer-ssl.spotify.com35.186.224.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.982109070 CEST1.1.1.1192.168.2.80x648dNo error (0)gue1-dealer.spotify.comgue1-dealer-ssl.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.986289978 CEST1.1.1.1192.168.2.80x8b92No error (0)pl.scdn.coscdnco.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.986289978 CEST1.1.1.1192.168.2.80x8b92No error (0)scdnco.spotify.map.fastly.net199.232.210.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.986289978 CEST1.1.1.1192.168.2.80x8b92No error (0)scdnco.spotify.map.fastly.net199.232.214.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.987270117 CEST1.1.1.1192.168.2.80x1803No error (0)pl.scdn.coscdnco.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.998064041 CEST1.1.1.1192.168.2.80xed0bNo error (0)pixel.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.998120070 CEST1.1.1.1192.168.2.80xb4a7No error (0)pixel.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.998120070 CEST1.1.1.1192.168.2.80xb4a7No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.998636961 CEST1.1.1.1192.168.2.80x9b15No error (0)pixel-static.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.998873949 CEST1.1.1.1192.168.2.80x10b3No error (0)pixel-static.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:43.998873949 CEST1.1.1.1192.168.2.80x10b3No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.002753019 CEST1.1.1.1192.168.2.80xa62dNo error (0)mosaic.scdn.coscdnco.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.002753019 CEST1.1.1.1192.168.2.80xa62dNo error (0)scdnco.spotify.map.fastly.net199.232.214.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.002753019 CEST1.1.1.1192.168.2.80xa62dNo error (0)scdnco.spotify.map.fastly.net199.232.210.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.003493071 CEST1.1.1.1192.168.2.80x81b2No error (0)mosaic.scdn.coscdnco.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.004611015 CEST1.1.1.1192.168.2.80xedc9No error (0)gue1-spclient.spotify.comedge-web-gue1.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.009975910 CEST1.1.1.1192.168.2.80x3f51No error (0)lineup-images.scdn.coscdnco.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.009975910 CEST1.1.1.1192.168.2.80x3f51No error (0)scdnco.spotify.map.fastly.net199.232.214.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.009975910 CEST1.1.1.1192.168.2.80x3f51No error (0)scdnco.spotify.map.fastly.net199.232.210.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.011610031 CEST1.1.1.1192.168.2.80x8010No error (0)lineup-images.scdn.coscdnco.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.012456894 CEST1.1.1.1192.168.2.80x69fdNo error (0)i.scdn.coimage-scdn.cdn-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.012456894 CEST1.1.1.1192.168.2.80x69fdNo error (0)image-scdn.cdn-gslb.spotify.comcommon-eipb-ak.spotifycdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.012456894 CEST1.1.1.1192.168.2.80x69fdNo error (0)eip-ntt.squadcdn.scdn.co.akahost.net23.1.106.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.012514114 CEST1.1.1.1192.168.2.80x3b9bNo error (0)i.scdn.coimage-scdn.cdn-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.012514114 CEST1.1.1.1192.168.2.80x3b9bNo error (0)image-scdn.cdn-gslb.spotify.comcommon-eipb-ak.spotifycdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.016086102 CEST1.1.1.1192.168.2.80xe99bNo error (0)exp.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.016086102 CEST1.1.1.1192.168.2.80xe99bNo error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.025947094 CEST1.1.1.1192.168.2.80x4875No error (0)daily-mix.scdn.coscdnco.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.025947094 CEST1.1.1.1192.168.2.80x4875No error (0)scdnco.spotify.map.fastly.net199.232.210.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.025947094 CEST1.1.1.1192.168.2.80x4875No error (0)scdnco.spotify.map.fastly.net199.232.214.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.026640892 CEST1.1.1.1192.168.2.80x356bNo error (0)daily-mix.scdn.coscdnco.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.027251005 CEST1.1.1.1192.168.2.80xd6adNo error (0)api.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.027251005 CEST1.1.1.1192.168.2.80xd6adNo error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.027946949 CEST1.1.1.1192.168.2.80xef3dNo error (0)api.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.037457943 CEST1.1.1.1192.168.2.80xa8e4No error (0)exp.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.042239904 CEST1.1.1.1192.168.2.80x56e2No error (0)spclient.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.042503119 CEST1.1.1.1192.168.2.80x2282No error (0)spclient.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.042503119 CEST1.1.1.1192.168.2.80x2282No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.920577049 CEST1.1.1.1192.168.2.80xf969No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.920593023 CEST1.1.1.1192.168.2.80x4c88No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:44.922051907 CEST1.1.1.1192.168.2.80xaf96No error (0)www.googleoptimize.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:46.670917988 CEST1.1.1.1192.168.2.80x1c4dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:46.670917988 CEST1.1.1.1192.168.2.80x1c4dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:47.221473932 CEST1.1.1.1192.168.2.80x65aNo error (0)o22381.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:47.947585106 CEST1.1.1.1192.168.2.80xd818No error (0)open.spotifycdn.comtls130rtt.spotifycdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:47.947585106 CEST1.1.1.1192.168.2.80xd818No error (0)tls130rtt.spotifycdn.map.fastly.net199.232.214.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:47.947585106 CEST1.1.1.1192.168.2.80xd818No error (0)tls130rtt.spotifycdn.map.fastly.net199.232.210.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:47.950896025 CEST1.1.1.1192.168.2.80xde74No error (0)open.spotifycdn.comtls130rtt.spotifycdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:48.420017004 CEST1.1.1.1192.168.2.80xcf2aNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:48.420032978 CEST1.1.1.1192.168.2.80x6b77No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:48.444572926 CEST1.1.1.1192.168.2.80x70f8No error (0)www.googleoptimize.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:48.722297907 CEST1.1.1.1192.168.2.80x1919No error (0)apresolve.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.217570066 CEST1.1.1.1192.168.2.80x197aNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.217570066 CEST1.1.1.1192.168.2.80x197aNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.217637062 CEST1.1.1.1192.168.2.80x2a4cNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.355465889 CEST1.1.1.1192.168.2.80x3fe5No error (0)o22381.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.406569004 CEST1.1.1.1192.168.2.80xfeddNo error (0)clienttoken.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.406569004 CEST1.1.1.1192.168.2.80xfeddNo error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.406629086 CEST1.1.1.1192.168.2.80x71b2No error (0)clienttoken.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.763463974 CEST1.1.1.1192.168.2.80xa876No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:49.763494015 CEST1.1.1.1192.168.2.80x2bcaNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.587002039 CEST1.1.1.1192.168.2.80xa862No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.587002039 CEST1.1.1.1192.168.2.80xa862No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.587552071 CEST1.1.1.1192.168.2.80x9271No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.836725950 CEST1.1.1.1192.168.2.80x4d41No error (0)www.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.836725950 CEST1.1.1.1192.168.2.80x4d41No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.837052107 CEST1.1.1.1192.168.2.80x74d1No error (0)www.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.978024960 CEST1.1.1.1192.168.2.80xbd84No error (0)web-sdk-assets.spotifycdn.comtls13.spotifycdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.978024960 CEST1.1.1.1192.168.2.80xbd84No error (0)tls13.spotifycdn.map.fastly.net199.232.214.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.978024960 CEST1.1.1.1192.168.2.80xbd84No error (0)tls13.spotifycdn.map.fastly.net199.232.210.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:50.979284048 CEST1.1.1.1192.168.2.80xa755No error (0)web-sdk-assets.spotifycdn.comtls13.spotifycdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.136529922 CEST1.1.1.1192.168.2.80xb487No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.136529922 CEST1.1.1.1192.168.2.80xb487No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.136667013 CEST1.1.1.1192.168.2.80x2658No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.655759096 CEST1.1.1.1192.168.2.80x193fNo error (0)spclient.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.655759096 CEST1.1.1.1192.168.2.80x193fNo error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.655930996 CEST1.1.1.1192.168.2.80xeaa9No error (0)spclient.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.669246912 CEST1.1.1.1192.168.2.80xc1f8No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.669246912 CEST1.1.1.1192.168.2.80xc1f8No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.669722080 CEST1.1.1.1192.168.2.80xd480No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.673753023 CEST1.1.1.1192.168.2.80x3bcfNo error (0)www.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.673753023 CEST1.1.1.1192.168.2.80x3bcfNo error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:51.673883915 CEST1.1.1.1192.168.2.80x222eNo error (0)www.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:54.544377089 CEST1.1.1.1192.168.2.80x8175No error (0)gue1-spclient.spotify.comedge-web-gue1.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:54.544377089 CEST1.1.1.1192.168.2.80x8175No error (0)edge-web-gue1.dual-gslb.spotify.com35.186.224.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:54.576522112 CEST1.1.1.1192.168.2.80x84b9No error (0)gue1-spclient.spotify.comedge-web-gue1.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:55.170698881 CEST1.1.1.1192.168.2.80x1fb8No error (0)api-partner.spotify.compartners.wg.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:55.170698881 CEST1.1.1.1192.168.2.80x1fb8No error (0)partners.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:55.170698881 CEST1.1.1.1192.168.2.80x1fb8No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:55.171160936 CEST1.1.1.1192.168.2.80x840eNo error (0)api-partner.spotify.compartners.wg.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:55.171160936 CEST1.1.1.1192.168.2.80x840eNo error (0)partners.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:56.677354097 CEST1.1.1.1192.168.2.80xaf68No error (0)i.scdn.coimage-scdn.cdn-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:56.677354097 CEST1.1.1.1192.168.2.80xaf68No error (0)image-scdn.cdn-gslb.spotify.comcommon-eipb-ak.spotifycdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:56.677520990 CEST1.1.1.1192.168.2.80xa0No error (0)i.scdn.coimage-scdn.cdn-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:56.677520990 CEST1.1.1.1192.168.2.80xa0No error (0)image-scdn.cdn-gslb.spotify.comcommon-eipb-ak.spotifycdn.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:56.677520990 CEST1.1.1.1192.168.2.80xa0No error (0)eip-ntt.squadcdn.scdn.co.akahost.net23.1.106.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.966605902 CEST1.1.1.1192.168.2.80xf2feNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.966605902 CEST1.1.1.1192.168.2.80xf2feNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.967099905 CEST1.1.1.1192.168.2.80x9fbcNo error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.967099905 CEST1.1.1.1192.168.2.80x9fbcNo error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.968116045 CEST1.1.1.1192.168.2.80x53bfNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.968116045 CEST1.1.1.1192.168.2.80x53bfNo error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.968411922 CEST1.1.1.1192.168.2.80xca28No error (0)www.fastly-insights.comh1.fastlyanalytics.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.968411922 CEST1.1.1.1192.168.2.80xca28No error (0)h1.fastlyanalytics.map.fastly.net151.101.194.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.968411922 CEST1.1.1.1192.168.2.80xca28No error (0)h1.fastlyanalytics.map.fastly.net151.101.66.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.968411922 CEST1.1.1.1192.168.2.80xca28No error (0)h1.fastlyanalytics.map.fastly.net151.101.130.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.968411922 CEST1.1.1.1192.168.2.80xca28No error (0)h1.fastlyanalytics.map.fastly.net151.101.2.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.968455076 CEST1.1.1.1192.168.2.80x209bNo error (0)www.fastly-insights.comh1.fastlyanalytics.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:58.968846083 CEST1.1.1.1192.168.2.80xeef6No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:59.538635969 CEST1.1.1.1192.168.2.80xc70dNo error (0)sb.scorecardresearch.com18.244.18.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:59.538635969 CEST1.1.1.1192.168.2.80xc70dNo error (0)sb.scorecardresearch.com18.244.18.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:59.538635969 CEST1.1.1.1192.168.2.80xc70dNo error (0)sb.scorecardresearch.com18.244.18.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:59.538635969 CEST1.1.1.1192.168.2.80xc70dNo error (0)sb.scorecardresearch.com18.244.18.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:59.635967970 CEST1.1.1.1192.168.2.80xf355No error (0)pixel-static.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:59.654247999 CEST1.1.1.1192.168.2.80x1817No error (0)pixel-static.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:54:59.654247999 CEST1.1.1.1192.168.2.80x1817No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.064918995 CEST1.1.1.1192.168.2.80xb900No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.064918995 CEST1.1.1.1192.168.2.80xb900No error (0)s-pinimg-com.gslb.pinterest.com2-01-37d2-0020.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.064918995 CEST1.1.1.1192.168.2.80xb900No error (0)dualstack.pinterest.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.064918995 CEST1.1.1.1192.168.2.80xb900No error (0)dualstack.pinterest.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.064918995 CEST1.1.1.1192.168.2.80xb900No error (0)dualstack.pinterest.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.064918995 CEST1.1.1.1192.168.2.80xb900No error (0)dualstack.pinterest.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.065639973 CEST1.1.1.1192.168.2.80x9463No error (0)s.pinimg.coms-pinimg-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.065639973 CEST1.1.1.1192.168.2.80x9463No error (0)s-pinimg-com.gslb.pinterest.comstatic.gslb.pinterest.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.065639973 CEST1.1.1.1192.168.2.80x9463No error (0)static.gslb.pinterest.nets.pinimg.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.205746889 CEST1.1.1.1192.168.2.80xee83No error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.207936049 CEST1.1.1.1192.168.2.80xbe01No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.207936049 CEST1.1.1.1192.168.2.80xbe01No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.207936049 CEST1.1.1.1192.168.2.80xbe01No error (0)s.twitter.com104.244.42.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.208411932 CEST1.1.1.1192.168.2.80xdcbbNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.208411932 CEST1.1.1.1192.168.2.80xdcbbNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.622507095 CEST1.1.1.1192.168.2.80x1667No error (0)spotify.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.622507095 CEST1.1.1.1192.168.2.80x1667No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.622507095 CEST1.1.1.1192.168.2.80x1667No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.622507095 CEST1.1.1.1192.168.2.80x1667No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.118.55A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.622507095 CEST1.1.1.1192.168.2.80x1667No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.203.182.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.622507095 CEST1.1.1.1192.168.2.80x1667No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.175.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.622507095 CEST1.1.1.1192.168.2.80x1667No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.134.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.622507095 CEST1.1.1.1192.168.2.80x1667No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.136.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.622507095 CEST1.1.1.1192.168.2.80x1667No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.150.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.622507095 CEST1.1.1.1192.168.2.80x1667No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.23.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.622507095 CEST1.1.1.1192.168.2.80x1667No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.213.85.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.624177933 CEST1.1.1.1192.168.2.80xe25fNo error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.624819994 CEST1.1.1.1192.168.2.80xb2dbNo error (0)spotify.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.624819994 CEST1.1.1.1192.168.2.80xb2dbNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.624819994 CEST1.1.1.1192.168.2.80xb2dbNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.653937101 CEST1.1.1.1192.168.2.80xe486No error (0)spotify.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.653937101 CEST1.1.1.1192.168.2.80xe486No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.653937101 CEST1.1.1.1192.168.2.80xe486No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.653937101 CEST1.1.1.1192.168.2.80xe486No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.64.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.653937101 CEST1.1.1.1192.168.2.80xe486No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.48.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.653937101 CEST1.1.1.1192.168.2.80xe486No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com46.137.145.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.653937101 CEST1.1.1.1192.168.2.80xe486No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.173.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.653937101 CEST1.1.1.1192.168.2.80xe486No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com108.128.136.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.653937101 CEST1.1.1.1192.168.2.80xe486No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.106.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.653937101 CEST1.1.1.1192.168.2.80xe486No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.175.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:00.653937101 CEST1.1.1.1192.168.2.80xe486No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.23.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.184885025 CEST1.1.1.1192.168.2.80xdc2aNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.184885025 CEST1.1.1.1192.168.2.80xdc2aNo error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.189728022 CEST1.1.1.1192.168.2.80x270fNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.217808962 CEST1.1.1.1192.168.2.80x8385No error (0)pixel.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.217808962 CEST1.1.1.1192.168.2.80x8385No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.218156099 CEST1.1.1.1192.168.2.80xfc8bNo error (0)pixel.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.221533060 CEST1.1.1.1192.168.2.80xdf9fNo error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.224466085 CEST1.1.1.1192.168.2.80x7aa5No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.224466085 CEST1.1.1.1192.168.2.80x7aa5No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.224466085 CEST1.1.1.1192.168.2.80x7aa5No error (0)s.twitter.com104.244.42.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.225559950 CEST1.1.1.1192.168.2.80x78faNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.225559950 CEST1.1.1.1192.168.2.80x78faNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.721389055 CEST1.1.1.1192.168.2.80x4d2eNo error (0)nel.fastly-insights.comecp-canary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.721389055 CEST1.1.1.1192.168.2.80x4d2eNo error (0)ecp-canary.map.fastly.net146.75.121.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.739296913 CEST1.1.1.1192.168.2.80xf004No error (0)nel.fastly-insights.comecp-canary.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.759778023 CEST1.1.1.1192.168.2.80x8d24No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.759778023 CEST1.1.1.1192.168.2.80x8d24No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.759778023 CEST1.1.1.1192.168.2.80x8d24No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.759778023 CEST1.1.1.1192.168.2.80x8d24No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.759778023 CEST1.1.1.1192.168.2.80x8d24No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.759778023 CEST1.1.1.1192.168.2.80x8d24No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.759778023 CEST1.1.1.1192.168.2.80x8d24No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.762025118 CEST1.1.1.1192.168.2.80x1558No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.762025118 CEST1.1.1.1192.168.2.80x1558No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.762025118 CEST1.1.1.1192.168.2.80x1558No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.974751949 CEST1.1.1.1192.168.2.80x94b7No error (0)spotify.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.974751949 CEST1.1.1.1192.168.2.80x94b7No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.974751949 CEST1.1.1.1192.168.2.80x94b7No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.974751949 CEST1.1.1.1192.168.2.80x94b7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.250.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.974751949 CEST1.1.1.1192.168.2.80x94b7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.114.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.974751949 CEST1.1.1.1192.168.2.80x94b7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.246.173.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.974751949 CEST1.1.1.1192.168.2.80x94b7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.48.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.974751949 CEST1.1.1.1192.168.2.80x94b7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.213.85.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.974751949 CEST1.1.1.1192.168.2.80x94b7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.150.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.974751949 CEST1.1.1.1192.168.2.80x94b7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.68.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.974751949 CEST1.1.1.1192.168.2.80x94b7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.203.182.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.976691008 CEST1.1.1.1192.168.2.80x2171No error (0)spotify.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.976691008 CEST1.1.1.1192.168.2.80x2171No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:01.976691008 CEST1.1.1.1192.168.2.80x2171No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.431255102 CEST1.1.1.1192.168.2.80xc75eNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.431255102 CEST1.1.1.1192.168.2.80xc75eNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.431255102 CEST1.1.1.1192.168.2.80xc75eNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.431255102 CEST1.1.1.1192.168.2.80xc75eNo error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.431255102 CEST1.1.1.1192.168.2.80xc75eNo error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.431255102 CEST1.1.1.1192.168.2.80xc75eNo error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.431255102 CEST1.1.1.1192.168.2.80xc75eNo error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.431847095 CEST1.1.1.1192.168.2.80x7293No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.431847095 CEST1.1.1.1192.168.2.80x7293No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.431847095 CEST1.1.1.1192.168.2.80x7293No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.580933094 CEST1.1.1.1192.168.2.80x1cf0No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.580933094 CEST1.1.1.1192.168.2.80x1cf0No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.580933094 CEST1.1.1.1192.168.2.80x1cf0No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.580933094 CEST1.1.1.1192.168.2.80x1cf0No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.580933094 CEST1.1.1.1192.168.2.80x1cf0No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.584589005 CEST1.1.1.1192.168.2.80xb65dNo error (0)stats.g.doubleclick.net64.233.167.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.584589005 CEST1.1.1.1192.168.2.80xb65dNo error (0)stats.g.doubleclick.net64.233.167.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.584589005 CEST1.1.1.1192.168.2.80xb65dNo error (0)stats.g.doubleclick.net64.233.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.584589005 CEST1.1.1.1192.168.2.80xb65dNo error (0)stats.g.doubleclick.net64.233.167.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.602720022 CEST1.1.1.1192.168.2.80x2f40No error (0)td.doubleclick.net142.250.186.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:02.603285074 CEST1.1.1.1192.168.2.80x4939No error (0)pippio.com107.178.254.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:03.432043076 CEST1.1.1.1192.168.2.80xe7b5No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:03.432043076 CEST1.1.1.1192.168.2.80xe7b5No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:03.432579994 CEST1.1.1.1192.168.2.80x5068No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:03.432579994 CEST1.1.1.1192.168.2.80x5068No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.703520060 CEST1.1.1.1192.168.2.80x97a8No error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.703520060 CEST1.1.1.1192.168.2.80x97a8No error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.703520060 CEST1.1.1.1192.168.2.80x97a8No error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.703520060 CEST1.1.1.1192.168.2.80x97a8No error (0)prod.pinterest.global.map.fastly.net151.101.64.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.703520060 CEST1.1.1.1192.168.2.80x97a8No error (0)prod.pinterest.global.map.fastly.net151.101.192.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.703520060 CEST1.1.1.1192.168.2.80x97a8No error (0)prod.pinterest.global.map.fastly.net151.101.0.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.703520060 CEST1.1.1.1192.168.2.80x97a8No error (0)prod.pinterest.global.map.fastly.net151.101.128.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.706079960 CEST1.1.1.1192.168.2.80x75daNo error (0)ct.pinterest.comwww.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.706079960 CEST1.1.1.1192.168.2.80x75daNo error (0)www.pinterest.comwww-pinterest-com.gslb.pinterest.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.706079960 CEST1.1.1.1192.168.2.80x75daNo error (0)www-pinterest-com.gslb.pinterest.com2-01-37d2-0018.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.728198051 CEST1.1.1.1192.168.2.80x7ad5No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.728198051 CEST1.1.1.1192.168.2.80x7ad5No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.728615999 CEST1.1.1.1192.168.2.80x1e8bNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:05.728615999 CEST1.1.1.1192.168.2.80x1e8bNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:06.351519108 CEST1.1.1.1192.168.2.80x14e6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:06.351519108 CEST1.1.1.1192.168.2.80x14e6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:06.949485064 CEST1.1.1.1192.168.2.80x90eaNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:06.949485064 CEST1.1.1.1192.168.2.80x90eaNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:08.216617107 CEST1.1.1.1192.168.2.80xf8a7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:08.216617107 CEST1.1.1.1192.168.2.80xf8a7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:08.259152889 CEST1.1.1.1192.168.2.80xf5c8No error (0)sb.scorecardresearch.com18.239.83.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:08.259152889 CEST1.1.1.1192.168.2.80xf5c8No error (0)sb.scorecardresearch.com18.239.83.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:08.259152889 CEST1.1.1.1192.168.2.80xf5c8No error (0)sb.scorecardresearch.com18.239.83.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:08.259152889 CEST1.1.1.1192.168.2.80xf5c8No error (0)sb.scorecardresearch.com18.239.83.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:24.208919048 CEST1.1.1.1192.168.2.80x4e3fNo error (0)o22381.ingest.us.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:24.841806889 CEST1.1.1.1192.168.2.80xfc4No error (0)o22381.ingest.us.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.403765917 CEST1.1.1.1192.168.2.80xb4a4No error (0)sc-static.net3.163.248.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.403985977 CEST1.1.1.1192.168.2.80x10b9No error (0)t.contentsquare.net3.167.163.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.403985977 CEST1.1.1.1192.168.2.80x10b9No error (0)t.contentsquare.net3.167.163.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.403985977 CEST1.1.1.1192.168.2.80x10b9No error (0)t.contentsquare.net3.167.163.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.403985977 CEST1.1.1.1192.168.2.80x10b9No error (0)t.contentsquare.net3.167.163.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.404253960 CEST1.1.1.1192.168.2.80x68cdNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.404253960 CEST1.1.1.1192.168.2.80x68cdNo error (0)platform.twitter.map.fastly.net146.75.120.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.404357910 CEST1.1.1.1192.168.2.80x2552No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.404989958 CEST1.1.1.1192.168.2.80x5b8bNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.404989958 CEST1.1.1.1192.168.2.80x5b8bNo error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.405915022 CEST1.1.1.1192.168.2.80x9e90No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.405975103 CEST1.1.1.1192.168.2.80x9b8dNo error (0)cdn.branch.io108.138.26.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.405975103 CEST1.1.1.1192.168.2.80x9b8dNo error (0)cdn.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.405975103 CEST1.1.1.1192.168.2.80x9b8dNo error (0)cdn.branch.io108.138.26.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:27.405975103 CEST1.1.1.1192.168.2.80x9b8dNo error (0)cdn.branch.io108.138.26.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.512176991 CEST1.1.1.1192.168.2.80x2450No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.512176991 CEST1.1.1.1192.168.2.80x2450No error (0)spdc-global.pbp.gysm.yahoodns.net54.171.122.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.512176991 CEST1.1.1.1192.168.2.80x2450No error (0)spdc-global.pbp.gysm.yahoodns.net54.246.144.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.512950897 CEST1.1.1.1192.168.2.80x851bNo error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.514800072 CEST1.1.1.1192.168.2.80xce3dNo error (0)googleads.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.516004086 CEST1.1.1.1192.168.2.80x2b1aNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.709707022 CEST1.1.1.1192.168.2.80x399fNo error (0)tr.snapchat.comgcp.api.snapchat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.709707022 CEST1.1.1.1192.168.2.80x399fNo error (0)gcp.api.snapchat.comgcp.api.sc-gw.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.709707022 CEST1.1.1.1192.168.2.80x399fNo error (0)gcp.api.sc-gw.com35.190.43.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.710232019 CEST1.1.1.1192.168.2.80xdea1No error (0)tr.snapchat.comgcp.api.snapchat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.710232019 CEST1.1.1.1192.168.2.80xdea1No error (0)gcp.api.snapchat.comgcp.api.sc-gw.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.727817059 CEST1.1.1.1192.168.2.80x661No error (0)tr.snapchat.comgcp.api.snapchat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.727817059 CEST1.1.1.1192.168.2.80x661No error (0)gcp.api.snapchat.comgcp.api.sc-gw.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.727817059 CEST1.1.1.1192.168.2.80x661No error (0)gcp.api.sc-gw.com35.190.43.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.728292942 CEST1.1.1.1192.168.2.80xe3b6No error (0)tr.snapchat.comgcp.api.snapchat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.728292942 CEST1.1.1.1192.168.2.80xe3b6No error (0)gcp.api.snapchat.comgcp.api.sc-gw.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.763955116 CEST1.1.1.1192.168.2.80x9dNo error (0)sc-static.net3.163.248.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.765574932 CEST1.1.1.1192.168.2.80xb478No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.765574932 CEST1.1.1.1192.168.2.80xb478No error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.765703917 CEST1.1.1.1192.168.2.80x811No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.969866991 CEST1.1.1.1192.168.2.80x94f7No error (0)4721227.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.969866991 CEST1.1.1.1192.168.2.80x94f7No error (0)dart.l.doubleclick.net142.250.185.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:28.994471073 CEST1.1.1.1192.168.2.80xfa79No error (0)4721227.fls.doubleclick.netdart.l.doubleclick.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.118858099 CEST1.1.1.1192.168.2.80xb076No error (0)cdn.branch.io108.138.26.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.118858099 CEST1.1.1.1192.168.2.80xb076No error (0)cdn.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.118858099 CEST1.1.1.1192.168.2.80xb076No error (0)cdn.branch.io108.138.26.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.118858099 CEST1.1.1.1192.168.2.80xb076No error (0)cdn.branch.io108.138.26.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.266048908 CEST1.1.1.1192.168.2.80x46d6No error (0)t.contentsquare.net18.244.18.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.266048908 CEST1.1.1.1192.168.2.80x46d6No error (0)t.contentsquare.net18.244.18.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.266048908 CEST1.1.1.1192.168.2.80x46d6No error (0)t.contentsquare.net18.244.18.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.266048908 CEST1.1.1.1192.168.2.80x46d6No error (0)t.contentsquare.net18.244.18.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.862740993 CEST1.1.1.1192.168.2.80xb265No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.862740993 CEST1.1.1.1192.168.2.80xb265No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.889024019 CEST1.1.1.1192.168.2.80x12b1No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.889024019 CEST1.1.1.1192.168.2.80x12b1No error (0)spdc-global.pbp.gysm.yahoodns.net54.171.122.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.889024019 CEST1.1.1.1192.168.2.80x12b1No error (0)spdc-global.pbp.gysm.yahoodns.net54.246.144.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.889039993 CEST1.1.1.1192.168.2.80x1c03No error (0)sp.analytics.yahoo.comspdc-global.pbp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.902034044 CEST1.1.1.1192.168.2.80x364cNo error (0)tr.snapchat.comgcp.api.snapchat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.902034044 CEST1.1.1.1192.168.2.80x364cNo error (0)gcp.api.snapchat.comgcp.api.sc-gw.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.902034044 CEST1.1.1.1192.168.2.80x364cNo error (0)gcp.api.sc-gw.com35.190.43.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.905333996 CEST1.1.1.1192.168.2.80xbcc3No error (0)tr.snapchat.comgcp.api.snapchat.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.905333996 CEST1.1.1.1192.168.2.80xbcc3No error (0)gcp.api.snapchat.comgcp.api.sc-gw.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:29.939183950 CEST1.1.1.1192.168.2.80xb50aNo error (0)sc-static.net3.163.248.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.049570084 CEST1.1.1.1192.168.2.80xd5cbNo error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.050147057 CEST1.1.1.1192.168.2.80xd67aNo error (0)ad.doubleclick.net142.250.185.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.070497990 CEST1.1.1.1192.168.2.80x2edaNo error (0)app.link99.86.4.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.070497990 CEST1.1.1.1192.168.2.80x2edaNo error (0)app.link99.86.4.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.070497990 CEST1.1.1.1192.168.2.80x2edaNo error (0)app.link99.86.4.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.070497990 CEST1.1.1.1192.168.2.80x2edaNo error (0)app.link99.86.4.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.105658054 CEST1.1.1.1192.168.2.80x924aNo error (0)cdn.us.heap-api.com13.35.58.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.105658054 CEST1.1.1.1192.168.2.80x924aNo error (0)cdn.us.heap-api.com13.35.58.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.105658054 CEST1.1.1.1192.168.2.80x924aNo error (0)cdn.us.heap-api.com13.35.58.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.105658054 CEST1.1.1.1192.168.2.80x924aNo error (0)cdn.us.heap-api.com13.35.58.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.146806955 CEST1.1.1.1192.168.2.80x7f03No error (0)tr6.snapchat.comusc1-gcp-v61.api.sc-gw.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.146806955 CEST1.1.1.1192.168.2.80x7f03No error (0)usc1-gcp-v61.api.sc-gw.com35.190.43.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:30.146820068 CEST1.1.1.1192.168.2.80xbaa4No error (0)tr6.snapchat.comusc1-gcp-v61.api.sc-gw.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.101530075 CEST1.1.1.1192.168.2.80x2c88No error (0)insight.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.101530075 CEST1.1.1.1192.168.2.80x2c88No error (0)insight.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.101530075 CEST1.1.1.1192.168.2.80x2c88No error (0)insight.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.101530075 CEST1.1.1.1192.168.2.80x2c88No error (0)insight.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.103178024 CEST1.1.1.1192.168.2.80x6513No error (0)adservice.google.com142.250.74.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.103409052 CEST1.1.1.1192.168.2.80xd12bNo error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.222722054 CEST1.1.1.1192.168.2.80x9797No error (0)ad.doubleclick.net142.250.185.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.223115921 CEST1.1.1.1192.168.2.80x9b88No error (0)ad.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.263561010 CEST1.1.1.1192.168.2.80x548dNo error (0)api2.branch.io108.138.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.263561010 CEST1.1.1.1192.168.2.80x548dNo error (0)api2.branch.io108.138.26.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.263561010 CEST1.1.1.1192.168.2.80x548dNo error (0)api2.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.263561010 CEST1.1.1.1192.168.2.80x548dNo error (0)api2.branch.io108.138.26.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.274986029 CEST1.1.1.1192.168.2.80x19c3No error (0)app.link99.86.4.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.274986029 CEST1.1.1.1192.168.2.80x19c3No error (0)app.link99.86.4.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.274986029 CEST1.1.1.1192.168.2.80x19c3No error (0)app.link99.86.4.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.274986029 CEST1.1.1.1192.168.2.80x19c3No error (0)app.link99.86.4.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.321517944 CEST1.1.1.1192.168.2.80xfb81No error (0)cdn.us.heap-api.com18.165.140.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.321517944 CEST1.1.1.1192.168.2.80xfb81No error (0)cdn.us.heap-api.com18.165.140.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.321517944 CEST1.1.1.1192.168.2.80xfb81No error (0)cdn.us.heap-api.com18.165.140.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.321517944 CEST1.1.1.1192.168.2.80xfb81No error (0)cdn.us.heap-api.com18.165.140.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.802182913 CEST1.1.1.1192.168.2.80x8e52No error (0)idsync.rlcdn.com35.244.174.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852487087 CEST1.1.1.1192.168.2.80x9efcNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852487087 CEST1.1.1.1192.168.2.80x9efcNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852487087 CEST1.1.1.1192.168.2.80x9efcNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852487087 CEST1.1.1.1192.168.2.80x9efcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.114.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852487087 CEST1.1.1.1192.168.2.80x9efcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.203.182.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852487087 CEST1.1.1.1192.168.2.80x9efcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.23.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852487087 CEST1.1.1.1192.168.2.80x9efcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.64.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852487087 CEST1.1.1.1192.168.2.80x9efcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.250.169A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852487087 CEST1.1.1.1192.168.2.80x9efcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852487087 CEST1.1.1.1192.168.2.80x9efcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.86.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852487087 CEST1.1.1.1192.168.2.80x9efcNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com46.137.24.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852643013 CEST1.1.1.1192.168.2.80xb3deNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852643013 CEST1.1.1.1192.168.2.80xb3deNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.852643013 CEST1.1.1.1192.168.2.80xb3deNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:31.871474981 CEST1.1.1.1192.168.2.80x7aeNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.095331907 CEST1.1.1.1192.168.2.80x11d0No error (0)adservice.google.com142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.096797943 CEST1.1.1.1192.168.2.80x880cNo error (0)adservice.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.267260075 CEST1.1.1.1192.168.2.80x7c16No error (0)googleads.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.267839909 CEST1.1.1.1192.168.2.80xeb0aNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.271687984 CEST1.1.1.1192.168.2.80xc361No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.271687984 CEST1.1.1.1192.168.2.80xc361No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.271687984 CEST1.1.1.1192.168.2.80xc361No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.498720884 CEST1.1.1.1192.168.2.80x2c63No error (0)api2.branch.io108.138.26.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.498720884 CEST1.1.1.1192.168.2.80x2c63No error (0)api2.branch.io108.138.26.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.498720884 CEST1.1.1.1192.168.2.80x2c63No error (0)api2.branch.io108.138.26.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.498720884 CEST1.1.1.1192.168.2.80x2c63No error (0)api2.branch.io108.138.26.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.916261911 CEST1.1.1.1192.168.2.80x5779No error (0)q-aeu1.contentsquare.net63.35.54.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.916261911 CEST1.1.1.1192.168.2.80x5779No error (0)q-aeu1.contentsquare.net18.202.11.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.916261911 CEST1.1.1.1192.168.2.80x5779No error (0)q-aeu1.contentsquare.net34.254.120.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.918158054 CEST1.1.1.1192.168.2.80xf185No error (0)c.contentsquare.netc.ba.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.918174028 CEST1.1.1.1192.168.2.80x9b77No error (0)c.contentsquare.netc.ba.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.918174028 CEST1.1.1.1192.168.2.80x9b77No error (0)c.ba.contentsquare.net52.211.148.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.918174028 CEST1.1.1.1192.168.2.80x9b77No error (0)c.ba.contentsquare.net52.16.200.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.918174028 CEST1.1.1.1192.168.2.80x9b77No error (0)c.ba.contentsquare.net54.72.118.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.918174028 CEST1.1.1.1192.168.2.80x9b77No error (0)c.ba.contentsquare.net52.214.219.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.918566942 CEST1.1.1.1192.168.2.80xe0ebNo error (0)player.vimeo.complayer.vimeo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.918870926 CEST1.1.1.1192.168.2.80xb94fNo error (0)player.vimeo.complayer.vimeo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.972517967 CEST1.1.1.1192.168.2.80x482cNo error (0)c.us.heap-api.com54.204.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.972517967 CEST1.1.1.1192.168.2.80x482cNo error (0)c.us.heap-api.com50.19.246.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.972517967 CEST1.1.1.1192.168.2.80x482cNo error (0)c.us.heap-api.com34.236.124.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.972517967 CEST1.1.1.1192.168.2.80x482cNo error (0)c.us.heap-api.com100.28.110.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.972517967 CEST1.1.1.1192.168.2.80x482cNo error (0)c.us.heap-api.com3.212.110.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.972517967 CEST1.1.1.1192.168.2.80x482cNo error (0)c.us.heap-api.com34.239.64.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.972517967 CEST1.1.1.1192.168.2.80x482cNo error (0)c.us.heap-api.com44.207.58.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:32.972517967 CEST1.1.1.1192.168.2.80x482cNo error (0)c.us.heap-api.com54.163.131.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.078265905 CEST1.1.1.1192.168.2.80xbe4eNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.078265905 CEST1.1.1.1192.168.2.80xbe4eNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.078265905 CEST1.1.1.1192.168.2.80xbe4eNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.105927944 CEST1.1.1.1192.168.2.80xe154No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.106930017 CEST1.1.1.1192.168.2.80x261dNo error (0)googleads.g.doubleclick.net216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.659205914 CEST1.1.1.1192.168.2.80xb040No error (0)player.vimeo.complayer.vimeo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.659825087 CEST1.1.1.1192.168.2.80xd781No error (0)player.vimeo.complayer.vimeo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.665210009 CEST1.1.1.1192.168.2.80x2c0aNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.665210009 CEST1.1.1.1192.168.2.80x2c0aNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.665210009 CEST1.1.1.1192.168.2.80x2c0aNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:33.665210009 CEST1.1.1.1192.168.2.80x2c0aNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.147181988 CEST1.1.1.1192.168.2.80x977No error (0)q-aeu1.contentsquare.net34.254.120.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.147181988 CEST1.1.1.1192.168.2.80x977No error (0)q-aeu1.contentsquare.net18.202.11.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.147181988 CEST1.1.1.1192.168.2.80x977No error (0)q-aeu1.contentsquare.net63.35.54.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.158237934 CEST1.1.1.1192.168.2.80xd21fNo error (0)k-aeu1.contentsquare.netk.ba.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.158237934 CEST1.1.1.1192.168.2.80xd21fNo error (0)k.ba.contentsquare.net52.48.157.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.158237934 CEST1.1.1.1192.168.2.80xd21fNo error (0)k.ba.contentsquare.net54.154.128.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.158237934 CEST1.1.1.1192.168.2.80xd21fNo error (0)k.ba.contentsquare.net54.72.26.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.158237934 CEST1.1.1.1192.168.2.80xd21fNo error (0)k.ba.contentsquare.net99.81.39.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.161559105 CEST1.1.1.1192.168.2.80x9078No error (0)k-aeu1.contentsquare.netk.ba.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.346872091 CEST1.1.1.1192.168.2.80x2fbdNo error (0)c.us.heap-api.com100.28.110.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.346872091 CEST1.1.1.1192.168.2.80x2fbdNo error (0)c.us.heap-api.com34.236.124.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.346872091 CEST1.1.1.1192.168.2.80x2fbdNo error (0)c.us.heap-api.com54.204.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.346872091 CEST1.1.1.1192.168.2.80x2fbdNo error (0)c.us.heap-api.com50.19.246.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.346872091 CEST1.1.1.1192.168.2.80x2fbdNo error (0)c.us.heap-api.com44.207.58.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.346872091 CEST1.1.1.1192.168.2.80x2fbdNo error (0)c.us.heap-api.com3.212.110.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.346872091 CEST1.1.1.1192.168.2.80x2fbdNo error (0)c.us.heap-api.com54.163.131.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.346872091 CEST1.1.1.1192.168.2.80x2fbdNo error (0)c.us.heap-api.com34.239.64.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:34.445288897 CEST1.1.1.1192.168.2.80xee4bNo error (0)cm.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:35.353893995 CEST1.1.1.1192.168.2.80x74afNo error (0)k-aeu1.contentsquare.netk.ba.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:35.353893995 CEST1.1.1.1192.168.2.80x74afNo error (0)k.ba.contentsquare.net54.72.26.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:35.353893995 CEST1.1.1.1192.168.2.80x74afNo error (0)k.ba.contentsquare.net52.48.157.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:35.353893995 CEST1.1.1.1192.168.2.80x74afNo error (0)k.ba.contentsquare.net54.154.128.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:35.353893995 CEST1.1.1.1192.168.2.80x74afNo error (0)k.ba.contentsquare.net99.81.39.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:35.353965998 CEST1.1.1.1192.168.2.80xbaa8No error (0)k-aeu1.contentsquare.netk.ba.contentsquare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:36.082914114 CEST1.1.1.1192.168.2.80x63e7No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:38.657345057 CEST1.1.1.1192.168.2.80x7ab5No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:38.658289909 CEST1.1.1.1192.168.2.80x5d9aNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:41.189451933 CEST1.1.1.1192.168.2.80x61e3No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:43.521807909 CEST1.1.1.1192.168.2.80xe9d3No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:43.521807909 CEST1.1.1.1192.168.2.80xe9d3No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:43.521807909 CEST1.1.1.1192.168.2.80xe9d3No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:43.521807909 CEST1.1.1.1192.168.2.80xe9d3No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.254743099 CEST1.1.1.1192.168.2.80x8e5dNo error (0)pixel.tapad.com34.111.113.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.294866085 CEST1.1.1.1192.168.2.80x6b2bNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.294866085 CEST1.1.1.1192.168.2.80x6b2bNo error (0)dg2iu7dxxehbo.cloudfront.net52.222.162.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.296272993 CEST1.1.1.1192.168.2.80x5b07No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.315659046 CEST1.1.1.1192.168.2.80x9254No error (0)open.spotifycdn.comtls130rtt.spotifycdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.315659046 CEST1.1.1.1192.168.2.80x9254No error (0)tls130rtt.spotifycdn.map.fastly.net199.232.210.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.315659046 CEST1.1.1.1192.168.2.80x9254No error (0)tls130rtt.spotifycdn.map.fastly.net199.232.214.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.325241089 CEST1.1.1.1192.168.2.80xc3b0No error (0)open.spotifycdn.comtls130rtt.spotifycdn.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.856479883 CEST1.1.1.1192.168.2.80xad87No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.856479883 CEST1.1.1.1192.168.2.80xad87No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.856479883 CEST1.1.1.1192.168.2.80xad87No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.856479883 CEST1.1.1.1192.168.2.80xad87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.150.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.856479883 CEST1.1.1.1192.168.2.80xad87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.0.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.856479883 CEST1.1.1.1192.168.2.80xad87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.16.68.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.856479883 CEST1.1.1.1192.168.2.80xad87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.49.114.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.856479883 CEST1.1.1.1192.168.2.80xad87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.82.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.856479883 CEST1.1.1.1192.168.2.80xad87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com46.137.24.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.856479883 CEST1.1.1.1192.168.2.80xad87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.23.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.856479883 CEST1.1.1.1192.168.2.80xad87No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.80.175.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.858377934 CEST1.1.1.1192.168.2.80xe7e9No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.858377934 CEST1.1.1.1192.168.2.80xe7e9No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:44.858377934 CEST1.1.1.1192.168.2.80xe7e9No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.313419104 CEST1.1.1.1192.168.2.80xb108No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.313419104 CEST1.1.1.1192.168.2.80xb108No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.316075087 CEST1.1.1.1192.168.2.80x95abNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.339189053 CEST1.1.1.1192.168.2.80xaa06No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.339189053 CEST1.1.1.1192.168.2.80xaa06No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.339189053 CEST1.1.1.1192.168.2.80xaa06No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.341483116 CEST1.1.1.1192.168.2.80xa604No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.341483116 CEST1.1.1.1192.168.2.80xa604No error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.346975088 CEST1.1.1.1192.168.2.80xcbdfNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.346975088 CEST1.1.1.1192.168.2.80xcbdfNo error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:45.346987009 CEST1.1.1.1192.168.2.80xab4fNo error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:48.542956114 CEST1.1.1.1192.168.2.80x56a9No error (0)www.scdn.coscdnco.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:48.542956114 CEST1.1.1.1192.168.2.80x56a9No error (0)scdnco.spotify.map.fastly.net199.232.210.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:48.542956114 CEST1.1.1.1192.168.2.80x56a9No error (0)scdnco.spotify.map.fastly.net199.232.214.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:48.544444084 CEST1.1.1.1192.168.2.80x116bNo error (0)www.scdn.coscdnco.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:49.112387896 CEST1.1.1.1192.168.2.80x8b86No error (0)www.scdn.coscdnco.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:49.112387896 CEST1.1.1.1192.168.2.80x8b86No error (0)scdnco.spotify.map.fastly.net199.232.214.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:49.112387896 CEST1.1.1.1192.168.2.80x8b86No error (0)scdnco.spotify.map.fastly.net199.232.210.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Oct 7, 2024 00:55:49.124219894 CEST1.1.1.1192.168.2.80xffbNo error (0)www.scdn.coscdnco.spotify.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              0192.168.2.849710188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:56 UTC663OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:56 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Link: <https://ahmetfurkandemir.com/index.php/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                                                                                                                                                                                              Link: <https://ahmetfurkandemir.com/index.php/wp-json/wp/v2/pages/36>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                                                                                                                                                                                              Link: <https://ahmetfurkandemir.com/>; rel=shortlink
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yDdUxIozEO8HEoF7uVfKm1j%2Blw7YFt8eoG8lzPmaMfozceZLCZ%2FJ2GoMNXmFisVMsXxUkDYotIC4RiF4XnypqIjbieO1mqq6p8UZzYdr99lSYhb9HCfK7C2HoWUxFD4QAVyhz2xoKg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93af988cec413-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:56 UTC487INData Raw: 37 63 32 63 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 09 3c 21 2d 2d 20 4d 6f 62 69 6c 65 20 53 70 65 63 69 66 69 63 20 4d 65 74 61 73 20 2d 2d 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 09 0a 09 3c 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7c2c<!doctype html><html lang="en-US"><head><meta charset="UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge">... Mobile Specific Metas --><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" /><l
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:56 UTC1369INData Raw: 3a 2f 2f 79 6f 61 73 74 2e 63 6f 6d 2f 77 6f 72 64 70 72 65 73 73 2f 70 6c 75 67 69 6e 73 2f 73 65 6f 2f 20 2d 2d 3e 0a 09 3c 74 69 74 6c 65 3e 41 68 6d 65 74 20 46 75 72 6b 61 6e 20 44 45 4d 49 52 3c 2f 74 69 74 6c 65 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 48 65 6c 6c 6f 2c 20 49 26 23 30 33 39 3b 6d 20 41 68 6d 65 74 20 46 75 72 6b 61 6e 20 44 45 4d 49 52 2e 20 49 20 61 6d 20 61 20 32 6e 64 20 79 65 61 72 20 73 74 75 64 65 6e 74 20 61 74 20 43 6f 6d 70 75 74 65 72 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 61 74 20 4e 65 63 6d 65 74 74 69 6e 20 45 72 62 61 6b 61 6e 20 55 6e 69 76 65 72 73 69 74 79 2e 20 49 20 61 6d 20 64 65 76 65 6c 6f 70 69 6e 67 20 6d 79 73 65 6c 66 20 69 6e 20 74 68
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ://yoast.com/wordpress/plugins/seo/ --><title>Ahmet Furkan DEMIR</title><meta name="description" content="Hello, I&#039;m Ahmet Furkan DEMIR. I am a 2nd year student at Computer Engineering at Necmettin Erbakan University. I am developing myself in th
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:56 UTC1369INData Raw: 22 20 63 6f 6e 74 65 6e 74 3d 22 73 75 6d 6d 61 72 79 5f 6c 61 72 67 65 5f 69 6d 61 67 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 6c 61 62 65 6c 31 22 20 63 6f 6e 74 65 6e 74 3d 22 45 73 74 2e 20 72 65 61 64 69 6e 67 20 74 69 6d 65 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 61 74 61 31 22 20 63 6f 6e 74 65 6e 74 3d 22 31 20 6d 69 6e 75 74 65 22 20 2f 3e 0a 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6c 64 2b 6a 73 6f 6e 22 20 63 6c 61 73 73 3d 22 79 6f 61 73 74 2d 73 63 68 65 6d 61 2d 67 72 61 70 68 22 3e 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 67 72 61 70 68 22 3a 5b 7b 22 40 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: " content="summary_large_image" /><meta name="twitter:label1" content="Est. reading time" /><meta name="twitter:data1" content="1 minute" /><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:56 UTC1369INData Raw: 74 20 46 75 72 6b 61 6e 20 44 45 4d 49 52 22 2c 22 69 73 50 61 72 74 4f 66 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 61 68 6d 65 74 66 75 72 6b 61 6e 64 65 6d 69 72 2e 63 6f 6d 2f 23 77 65 62 73 69 74 65 22 7d 2c 22 61 62 6f 75 74 22 3a 7b 22 40 69 64 22 3a 22 68 74 74 70 73 3a 2f 2f 61 68 6d 65 74 66 75 72 6b 61 6e 64 65 6d 69 72 2e 63 6f 6d 2f 23 2f 73 63 68 65 6d 61 2f 70 65 72 73 6f 6e 2f 61 36 34 62 37 39 63 31 64 36 36 31 62 31 63 63 33 37 36 61 32 38 39 39 38 65 63 33 62 61 35 62 22 7d 2c 22 64 61 74 65 50 75 62 6c 69 73 68 65 64 22 3a 22 32 30 32 30 2d 30 34 2d 32 37 54 32 31 3a 32 38 3a 34 32 2b 30 30 3a 30 30 22 2c 22 64 61 74 65 4d 6f 64 69 66 69 65 64 22 3a 22 32 30 32 34 2d 30 33 2d 31 36 54 30 39 3a 30 35 3a 30 30 2b 30 30 3a 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t Furkan DEMIR","isPartOf":{"@id":"https://ahmetfurkandemir.com/#website"},"about":{"@id":"https://ahmetfurkandemir.com/#/schema/person/a64b79c1d661b1cc376a28998ec3ba5b"},"datePublished":"2020-04-27T21:28:42+00:00","dateModified":"2024-03-16T09:05:00+00:0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:56 UTC1369INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 68 6d 65 74 66 75 72 6b 61 6e 64 65 6d 69 72 2e 63 6f 6d 2f 69 6e 64 65 78 2e 70 68 70 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 41 68 6d 65 74 20 46 75 72 6b 61 6e 20 44 45 4d 49 52 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 68 6d 65 74 66 75 72 6b 61 6e 64 65 6d 69 72 2e 63 6f 6d 2f 69 6e 64 65 78 2e 70 68 70 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 2f 2a 20 3c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: " href="https://ahmetfurkandemir.com/index.php/feed/" /><link rel="alternate" type="application/rss+xml" title="Ahmet Furkan DEMIR &raquo; Comments Feed" href="https://ahmetfurkandemir.com/index.php/comments/feed/" /><script type="text/javascript">/* <
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:56 UTC1369INData Raw: 64 63 36 65 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 37 66 22 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 6e 28 65 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 62 5c 75 32 62 31 62 22 29 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dc6e\udb40\udc67\udb40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u200b\u2b1b")}return!1}function f(e,t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:56 UTC1369INData Raw: 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75 70 70 6f 72 74 73 5b 74 5d 3d 65 5b 74 5d 2c 6e 2e 73 75 70 70 6f 72 74 73 2e 65 76 65 72 79 74 68 69 6e 67 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.supports[t]=e[t],n.supports.everything=n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:56 UTC1369INData Raw: 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 61 68 6d 65 74 66 75 72 6b 61 6e 64 65 6d 69 72 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 69 73 74 2f 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 76 65 72 3d 36 2e 36 2e 32 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 63 6c 61 73 73 69 63 2d 74 68 65 6d 65 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2e 77 70 2d 62 6c 6f 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d='wp-block-library-css' href='https://ahmetfurkandemir.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2' type='text/css' media='all' /><style id='classic-theme-styles-inline-css' type='text/css'>/*! This file is auto-generated */.wp-bloc
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:56 UTC1369INData Raw: 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 36 2c 31 34 37 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 31 32 32 2c 32 32 30 2c 31 38 30 29 20 30 25 2c 72 67 62 28 30 2c 32 30 38 2c 31 33 30 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-cyan: linear-gradient(135deg,rgb(122,220,180) 0%,rgb(0,208,130) 100%);--wp--pr
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:56 UTC1369INData Raw: 2c 72 67 62 28 32 30 32 2c 32 34 38 2c 31 32 38 29 20 30 25 2c 72 67 62 28 31 31 33 2c 32 30 36 2c 31 32 36 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6d 69 64 6e 69 67 68 74 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 2c 33 2c 31 32 39 29 20 30 25 2c 72 67 62 28 34 30 2c 31 31 36 2c 32 35 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 73 6d 61 6c 6c 3a 20 31 33 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 3a 20 32 30 70 78 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6c 61 72 67 65 3a 20 33 36 70 78 3b 2d 2d 77 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,rgb(202,248,128) 0%,rgb(113,206,126) 100%);--wp--preset--gradient--midnight: linear-gradient(135deg,rgb(2,3,129) 0%,rgb(40,116,252) 100%);--wp--preset--font-size--small: 13px;--wp--preset--font-size--medium: 20px;--wp--preset--font-size--large: 36px;--wp


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              1192.168.2.849709188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC608OUTGET /wp-content/plugins/ryancv-plugin/elementor/assets/css/style.css?ver=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"a4-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 410
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lwpi76Wrf1O3wXCM%2FitgRLGqFpwvJJvmwV1b5XRTFCZYoiBNocjHXDGZuNd46gqH3XhYH57SQ%2Fnu7X9u4KQY6UXnqMWgfVdlQtXrVWXb8Mr%2FeOcbCtEPIWen4tanvCgat8sNYK1AZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b0068ae42e7-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC170INData Raw: 61 34 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 61 63 74 69 76 65 20 2e 67 75 74 74 65 72 2d 73 69 7a 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 6f 72 2d 61 63 74 69 76 65 20 2e 6d 61 69 6e 2d 63 6f 6e 74 61 69 6e 65 72 2e 6a 73 2d 73 63 72 6f 6c 6c 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 32 30 70 78 3b 0a 7d 0a 2e 65 6c 2d 6d 61 70 20 7b 0a 09 68 65 69 67 68 74 3a 20 32 34 30 70 78 3b 0a 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a4.elementor-editor-active .gutter-sizer { display: none;}.elementor-editor-active .main-container.js-scroll { padding-top: 120px;}.el-map {height: 240px;}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              2192.168.2.849714188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC606OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.5.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"aab-5d37c2a431c80-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 410
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jKwIyZ%2BH09wUezJEXy8ocRHgE0Em%2Fr%2FTTux1ebnH%2Ft4gBukwbPojzRejIgsSLutVLF0tgU%2BJAghbrUIdZp6%2F6qnGIWMiJyaVw3UeyoTQ76GFE9Aexo6cSTPNap8hyaAcXUhqnI73hA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b03bb954379-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC686INData Raw: 61 61 62 0d 0a 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: aab.wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);clip-path: inset(50%);height: 1px;width: 1px;margin: -1px;padding: 0;border: 0;word-wrap: normal !important;}.wpcf7 form .wpcf7-
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 64 63 33 32 33 32 3b 20 2f 2a 20 52 65 64 20 2a 2f 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 2e 73 70 61 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 35 36 65 32 38 3b 20 2f 2a 20 4f 72 61 6e 67 65 20 2a 2f 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 2e 69 6e 76 61 6c 69 64 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 2c 0a 2e 77 70 63 66 37 20 66 6f 72 6d 2e 75 6e 61 63 63 65 70 74 65 64 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 2c 0a 2e 77 70 63 66 37 20 66 6f 72 6d 2e 70 61 79 6d 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rder-color: #dc3232; /* Red */}.wpcf7 form.spam .wpcf7-response-output {border-color: #f56e28; /* Orange */}.wpcf7 form.invalid .wpcf7-response-output,.wpcf7 form.unaccepted .wpcf7-response-output,.wpcf7 form.payment-required .wpcf7-response-out
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC683INData Raw: 75 72 61 74 69 6f 6e 3a 20 31 30 30 30 6d 73 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 6c 69 6e 65 61 72 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 69 6e 66 69 6e 69 74 65 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 20 72 65 64 75 63 65 29 20 7b 0a 09 2e 77 70 63 66 37 2d 73 70 69 6e 6e 65 72 3a 3a 62 65 66 6f 72 65 20 7b 0a 09 09 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 62 6c 69 6e 6b 3b 0a 09 09 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 32 30 30 30 6d 73 3b 0a 09 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 0a 09 66 72 6f 6d 20 7b 0a 09 09 74 72 61 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uration: 1000ms;animation-timing-function: linear;animation-iteration-count: infinite;}@media (prefers-reduced-motion: reduce) {.wpcf7-spinner::before {animation-name: blink;animation-duration: 2000ms;}}@keyframes spin {from {tran
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              3192.168.2.849713188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC597OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 10 Sep 2024 18:19:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"1b72b-621c7eac47c6c-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 410
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xc%2B87bnr481I9jyqucjgAOB7G6lch1NAyy0%2BVu%2Fxf8zlaCqsot1pxQkBW4WRE8YyIHdwfGmkthU00cHIU35VRDU4ZPp42Mk5r65x1HO66B%2Bs8fnDuB%2Bfonv0n23Xi5ng7my877QgLg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b03aac55e6e-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC686INData Raw: 37 63 66 33 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cf3@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-b
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e 36 36 37 65 6d 20 2b 20 32 70 78 29 20 63 61 6c 63 28 31 2e 33 33 33 65 6d 20 2b 20 32 70 78 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 77 69 64 74 68 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 29 2c 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 29 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 3b 70 61 64 64 69 6e 67 3a 2e 36 36 37 65 6d 20 31 2e 33 33 33 65 6d 7d 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 2c 3a 72 6f 6f 74 20 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: style-outline),:root :where(.wp-block-button.is-style-outline>.wp-block-button__link){border:2px solid;padding:.667em 1.333em}:root :where(.wp-block-button .wp-block-button__link.is-style-outline:not(.has-text-color)),:root :where(.wp-block-button.is-styl
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 6e 73 3a 6e 6f 74 28 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 72 69 67 68 74 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 6c 65 66 74 2c 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ns:not(.is-content-justification-space-between,.is-content-justification-right,.is-content-justification-left,.is-content-justification-center) .wp-block-button.aligncenter{margin-left:auto;margin-right:auto;width:100%}.wp-block-buttons[style*=text-decora
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 64 65 20 63 6f 64 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 6f 76 65 72 66 6c 6f 77 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e{box-sizing:border-box}.wp-block-code code{display:block;font-family:inherit;overflow-wrap:break-word;white-space:pre-wrap}.wp-block-columns{align-items:normal!important;box-sizing:border-box;display:flex;flex-wrap:wrap!important}@media (min-width:782px)
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 2e 69 73 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ertically-aligned-center{align-self:center}.wp-block-column.is-vertically-aligned-bottom{align-self:flex-end}.wp-block-column.is-vertically-aligned-stretch{align-self:stretch}.wp-block-column.is-vertically-aligned-bottom,.wp-block-column.is-vertically-ali
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 62 6f 64 79 20 2e 63 6f 6d 6d 65 6e 74 6d 65 74 61 64 61 74 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 61 75 74 68 6f 72 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6d 6d 65 6e 74 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 6d 61 69 6c 20 6c 61 62 65 6c 2c 2e 77 70 2d 62 6c 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tom:1em;margin-top:1em}.wp-block-post-comments .comment-body .commentmetadata{font-size:.875em}.wp-block-post-comments .comment-form-author label,.wp-block-post-comments .comment-form-comment label,.wp-block-post-comments .comment-form-email label,.wp-blo
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 75 6d 62 65 72 73 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 69 6f 75 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 3e 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ion>.wp-block-comments-pagination-numbers,.wp-block-comments-pagination>.wp-block-comments-pagination-previous{margin-bottom:.5em;margin-right:.5em}.wp-block-comments-pagination>.wp-block-comments-pagination-next:last-child,.wp-block-comments-pagination>.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 34 33 30 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 3a 63 6c 69 70 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t}.wp-block-cover,.wp-block-cover-image{align-items:center;background-position:50%;box-sizing:border-box;display:flex;justify-content:center;min-height:430px;overflow:hidden;overflow:clip;padding:1em;position:relative}.wp-block-cover .has-background-dim:n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 31 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d-dim-10 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-10:not(.has-background-gradient):before,.wp-block-cover.has-background-dim.has-background-dim-10 .wp-block-cover__background,.wp-block-cover.has-back


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              4192.168.2.849716188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC583OUTGET /wp-content/themes/ryancv/style.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 29 Aug 2021 07:53:24 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"27338-5caae02d22500-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 410
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fsaBpZJLTUswa5kBmS%2BHBAcsGbMb3l3JWZtH7sSnlXbLUH9qT%2BxtLvf%2FetCKeOX8BTxGv5xaT%2FqniN0fUL6pJ9skcUAcQ18u1tztYfmKPNMgl5cIIJmGyJwjfkQrdDlqdTY3dh1Pfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b03dd1f41d5-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC688INData Raw: 37 63 66 35 0d 0a 2f 2a 21 0a 54 68 65 6d 65 20 4e 61 6d 65 3a 20 72 79 61 6e 63 76 0a 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 72 79 61 6e 63 76 2e 62 73 6c 74 68 65 6d 65 73 2e 63 6f 6d 2f 0a 41 75 74 68 6f 72 3a 20 62 65 73 68 6c 65 79 75 61 0a 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 62 65 73 68 6c 65 79 75 61 0a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 52 79 61 6e 43 56 20 2d 20 52 65 73 75 6d 65 20 2f 20 43 56 20 2f 20 76 43 61 72 64 20 2f 20 50 65 72 73 6f 6e 61 6c 20 50 6f 72 74 66 6f 6c 69 6f 20 57 6f 72 64 50 72 65 73 73 20 54 68 65 6d 65 0a 56 65 72 73 69 6f 6e 3a 20 32 2e 30 2e 37 0a 4c 69 63 65 6e 73 65 3a 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cf5/*!Theme Name: ryancvTheme URI: https://ryancv.bslthemes.com/Author: beshleyuaAuthor URI: https://themeforest.net/user/beshleyuaDescription: RyanCV - Resume / CV / vCard / Personal Portfolio WordPress ThemeVersion: 2.0.7License: General Publi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 65 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 50 6f 70 70 69 6e 73 27 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 36 34 36 34 36 34 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 65 6d 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 09 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2a 20 7b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e;font-family: 'Poppins';font-size: 16px;color: #646464;background: #fff;letter-spacing: 0em;font-weight: 400;-webkit-font-smoothing: antialiased;-webkit-text-size-adjust: 100%;}* {box-sizing: border-box;-webkit-box-sizing: border-b
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 76 68 3b 0a 09 09 68 65 69 67 68 74 3a 20 39 34 76 68 3b 0a 09 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 68 65 69 67 68 74 3a 20 37 34 30 70 78 29 20 7b 0a 09 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 76 68 3b 0a 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 36 76 68 3b 0a 09 09 68 65 69 67 68 74 3a 20 38 38 76 68 3b 0a 09 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 33 30 30 70 78 29 20 7b 0a 09 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 09 6d 61 72 67 69 6e 3a 20 35 76 68 20 33 76 77 3b 0a 09 09 68 65 69 67 68 74 3a 20 39 30 76 68 3b 0a 09 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 32 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: margin-bottom: 3vh;height: 94vh;}}@media (max-height: 740px) {.container {margin-top: 6vh;margin-bottom: 6vh;height: 88vh;}}@media (max-width: 1300px) {.container {margin: 5vh 3vw;height: 90vh;}}@media (max-width: 1120
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 34 36 2c 20 32 30 32 2c 20 31 32 37 2c 20 30 2e 34 29 3b 0a 7d 0a 0a 2f 2a 0a 09 43 6f 6c 75 6d 6e 73 0a 2a 2f 0a 2e 72 6f 77 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 2d 33 30 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 3b 0a 7d 0a 0a 2e 72 6f 77 2e 62 6f 72 64 65 72 2d 6c 69 6e 65 2d 76 3a 62 65 66 6f 72 65 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 72 6f 77 20 2e 63 6f 6c 2e 62 6f 72 64 65 72 2d 6c 69 6e 65 2d 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d-repeat: no-repeat;background-size: cover;background-color: rgba(46, 202, 127, 0.4);}/*Columns*/.row {margin: 0 -30px;position: relative;font-size: 0;}.row.border-line-v:before {display: none;}.row .col.border-line-v:first-child:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 68 3a 20 34 31 2e 36 36 35 25 3b 0a 09 7d 0a 0a 09 2e 72 6f 77 20 2e 63 6f 6c 2e 63 6f 6c 2d 74 2d 34 20 7b 0a 09 09 77 69 64 74 68 3a 20 33 33 2e 33 33 32 25 3b 0a 09 7d 0a 0a 09 2e 72 6f 77 20 2e 63 6f 6c 2e 63 6f 6c 2d 74 2d 33 20 7b 0a 09 09 77 69 64 74 68 3a 20 32 34 2e 39 39 39 25 3b 0a 09 7d 0a 0a 09 2e 72 6f 77 20 2e 63 6f 6c 2e 63 6f 6c 2d 74 2d 32 20 7b 0a 09 09 77 69 64 74 68 3a 20 31 36 2e 36 36 36 25 3b 0a 09 7d 0a 0a 09 2e 72 6f 77 20 2e 63 6f 6c 2e 63 6f 6c 2d 74 2d 31 20 7b 0a 09 09 77 69 64 74 68 3a 20 38 2e 33 33 33 25 3b 0a 09 7d 0a 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 38 30 70 78 29 20 7b 0a 09 2e 72 6f 77 20 2e 63 6f 6c 2e 63 6f 6c 2d 6d 2d 31 32 20 7b 0a 09 09 77 69 64 74 68 3a 20 39 39 2e 39 39 36
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: h: 41.665%;}.row .col.col-t-4 {width: 33.332%;}.row .col.col-t-3 {width: 24.999%;}.row .col.col-t-2 {width: 16.666%;}.row .col.col-t-1 {width: 8.333%;}}@media (max-width: 680px) {.row .col.col-m-12 {width: 99.996
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 37 30 25 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 63 65 6e 74 65 72 2c 20 65 6c 6c 69 70 73 65 20 63 6f 76 65 72 2c 20 23 64 64 64 64 64 64 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 37 30 25 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 65 6c 6c 69 70 73 65 20 61 74 20 63 65 6e 74 65 72 2c 20 23 64 64 64 64 64 64 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 37 30 25 29 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 38 30 70 78 29 20 7b 0a 09 2e 68 69 64 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: gba(255, 255, 255, 0) 70%);background: -webkit-radial-gradient(center, ellipse cover, #dddddd 0%, rgba(255, 255, 255, 0) 70%);background: radial-gradient(ellipse at center, #dddddd 0%, rgba(255, 255, 255, 0) 70%);}@media (max-width: 680px) {.hide
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 70 72 65 6c 6f 61 64 65 72 2d 70 6f 70 75 70 20 2e 73 70 69 6e 6e 65 72 20 2e 64 6f 75 62 6c 65 2d 62 6f 75 6e 63 65 32 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 2d 31 73 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 2d 31 73 3b 0a 09 6f 70 61 63 69 74 79 3a 20 30 2e 31 3b 0a 7d 0a 0a 2f 2a 0a 09 54 79 70 6f 67 72 61 70 68 79 0a 2a 2f 0a 68 31 2c 0a 68 32 2c 0a 68 33 2c 0a 68 34 2c 0a 68 35 2c 0a 68 36 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 32 35 70 78 20 30 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 33 32 33 32 33 32 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 65 6d 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: preloader-popup .spinner .double-bounce2 {-webkit-animation-delay: -1s;animation-delay: -1s;opacity: 0.1;}/*Typography*/h1,h2,h3,h4,h5,h6 {margin: 0 0 25px 0;font-size: 30px;color: #323232;line-height: 1.4em;font-weight: 600;}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 20 62 6c 6f 63 6b 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 37 30 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 37 30 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 33 32 33 32 33 32 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 6c 6e 6b 3a 62 65 66 6f 72 65 2c 0a 2e 62 75 74 74 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 09 70 6f 73 69 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: block;width: 100%;height: 70px;line-height: 70px;font-size: 14px;color: #323232;font-weight: 500;text-align: center;text-decoration: none;text-transform: uppercase;border: none;}.lnk:before,.button:before {content: '';position
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 6f 77 3a 61 66 74 65 72 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 32 33 32 33 32 3b 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 20 30 73 3b 0a 09 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 20 30 73 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 20 30 73 3b 0a 09 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 20 30 73 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ow:after {content: '';position: absolute;left: 0;top: 0;width: 100%;height: 100%;background: #323232;transition: all 0.3s ease 0s;-moz-transition: all 0.3s ease 0s;-webkit-transition: all 0.3s ease 0s;-o-transition: all 0.3s ease 0s;
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 6f 70 65 6e 20 2e 6c 6e 6b 2e 6c 6e 6b 2d 76 69 65 77 2d 6d 65 6e 75 20 2e 69 6f 6e 2c 20 0a 2e 64 65 66 61 75 6c 74 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 62 75 74 74 6f 6e 2e 6c 6e 6b 2d 76 69 65 77 2d 6d 65 6e 75 20 2e 69 6f 6e 2c 20 0a 2e 64 65 66 61 75 6c 74 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 6c 6e 6b 2e 6c 6e 6b 2d 76 69 65 77 2d 6d 65 6e 75 20 2e 61 72 72 6f 77 2c 20 0a 2e 64 65 66 61 75 6c 74 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 62 75 74 74 6f 6e 2e 6c 6e 6b 2d 76 69 65 77 2d 6d 65 6e 75 20 2e 61 72 72 6f 77 2c 0a 2e 64 65 66 61 75 6c 74 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 6c 6e 6b 2e 6c 6e 6b 2d 76 69 65 77 2d 6d 65 6e 75 20 2e 66 61 2c 20 0a 2e 64 65 66 61 75 6c 74 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 62 75 74 74 6f 6e 2e 6c 6e 6b 2d 76 69 65 77 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: open .lnk.lnk-view-menu .ion, .default-menu-open .button.lnk-view-menu .ion, .default-menu-open .lnk.lnk-view-menu .arrow, .default-menu-open .button.lnk-view-menu .arrow,.default-menu-open .lnk.lnk-view-menu .fa, .default-menu-open .button.lnk-view-


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              5192.168.2.849717188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC597OUTGET /wp-content/themes/ryancv/assets/css/ionicons.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"df6a-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 410
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ID4vyNzERhdY8JVttyq%2Bph36ylMwV26NCMriHNDwtH7dP35otDSR1P5Ut2DdOOLQLIZ8a%2Fk%2FUCH4JhUDbo1OZCSbXBp0bw7Jh02NLVVYckqStP%2Br%2Bjn%2BelhpvyRiomMRY1SFJE2qRg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b03f902729f-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC685INData Raw: 37 63 66 33 0d 0a 2f 2a 21 0a 20 20 49 6f 6e 69 63 6f 6e 73 2c 20 76 32 2e 30 2e 31 0a 20 20 43 72 65 61 74 65 64 20 62 79 20 42 65 6e 20 53 70 65 72 72 79 20 66 6f 72 20 74 68 65 20 49 6f 6e 69 63 20 46 72 61 6d 65 77 6f 72 6b 2c 20 68 74 74 70 3a 2f 2f 69 6f 6e 69 63 6f 6e 73 2e 63 6f 6d 2f 0a 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 62 65 6e 6a 73 70 65 72 72 79 20 20 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6f 6e 69 63 66 72 61 6d 65 77 6f 72 6b 0a 20 20 4d 49 54 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 72 69 66 74 79 63 6f 2f 69 6f 6e 69 63 6f 6e 73 0a 0a 20 20 41 6e 64 72 6f 69 64 2d 73 74 79 6c 65 20 69 63 6f 6e 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 62
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cf3/*! Ionicons, v2.0.1 Created by Ben Sperry for the Ionic Framework, http://ionicons.com/ https://twitter.com/benjsperry https://twitter.com/ionicframework MIT License: https://github.com/driftyco/ionicons Android-style icons originally b
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 69 6f 6e 69 63 6f 6e 73 2e 77 6f 66 66 3f 76 3d 32 2e 30 2e 31 22 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 20 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 69 6f 6e 69 63 6f 6e 73 2e 73 76 67 3f 76 3d 32 2e 30 2e 31 23 49 6f 6e 69 63 6f 6e 73 22 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 20 7d 0a 2e 69 6f 6e 2c 20 2e 69 6f 6e 69 63 6f 6e 73 2c 20 2e 69 6f 6e 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6c 65 72 74 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 61 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rl("../fonts/ionicons.woff?v=2.0.1") format("woff"), url("../fonts/ionicons.svg?v=2.0.1#Ionicons") format("svg"); font-weight: normal; font-style: normal; font-display: swap; }.ion, .ionicons, .ion-alert:before, .ion-alert-circled:before, .ion-android-ad
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 61 6e 6b 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 68 65 63 6b 6d 61 72 6b 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 6f 75 64 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 6f 75 64 2d 64 6f 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6c 6f 75 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 63 6f 6c 6f 72 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ank:before, .ion-android-checkmark-circle:before, .ion-android-clipboard:before, .ion-android-close:before, .ion-android-cloud:before, .ion-android-cloud-circle:before, .ion-android-cloud-done:before, .ion-android-cloud-outline:before, .ion-android-color-
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 6e 6f 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 6f 66 66 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 6f 70 74 69 6f 6e 73 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 65 6f 70 6c 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 65 72 73 6f 6e 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 6e 64 72 6f 69 64 2d 70 65 72 73 6f 6e 2d 61 64 64 3a 62 65 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e, .ion-android-notifications:before, .ion-android-notifications-none:before, .ion-android-notifications-off:before, .ion-android-open:before, .ion-android-options:before, .ion-android-people:before, .ion-android-person:before, .ion-android-person-add:bef
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 72 6f 69 64 2d 77 69 66 69 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 70 65 72 74 75 72 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 72 63 68 69 76 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 61 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 62 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 63 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 72 72 6f 77 2d 65 78 70 61 6e 64 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 72 72 6f 77 2d 67 72 61 70 68 2d 64 6f 77 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 72 72 6f 77 2d 67 72 61 70 68 2d 64 6f 77 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 61 72 72 6f 77 2d 67 72 61 70 68 2d 75 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: roid-wifi:before, .ion-aperture:before, .ion-archive:before, .ion-arrow-down-a:before, .ion-arrow-down-b:before, .ion-arrow-down-c:before, .ion-arrow-expand:before, .ion-arrow-graph-down-left:before, .ion-arrow-graph-down-right:before, .ion-arrow-graph-up
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 63 68 65 63 6b 6d 61 72 6b 2d 72 6f 75 6e 64 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 63 6c 6f 63 6b 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 63 6c 6f 73 65 2d 63 69 72 63 6c 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: kmark:before, .ion-checkmark-circled:before, .ion-checkmark-round:before, .ion-chevron-down:before, .ion-chevron-left:before, .ion-chevron-right:before, .ion-chevron-up:before, .ion-clipboard:before, .ion-clock:before, .ion-close:before, .ion-close-circle
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 2c 20 2e 69 6f 6e 2d 68 65 6c 70 2d 62 75 6f 79 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 68 65 6c 70 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 63 65 63 72 65 61 6d 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6d 61 67 65 73 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 63 69 72 63 6c 65 64 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 6e 69 63 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 61 6c 61 72 6d 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 61 6c 61 72 6d 2d 6f 75 74 6c 69 6e 65 3a 62 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: , .ion-help-buoy:before, .ion-help-circled:before, .ion-home:before, .ion-icecream:before, .ion-image:before, .ion-images:before, .ion-information:before, .ion-information-circled:before, .ion-ionic:before, .ion-ios-alarm:before, .ion-ios-alarm-outline:be
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 62 72 6f 77 73 65 72 73 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 63 75 6c 61 74 6f 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6c 65 6e 64 61 72 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 63 61 6d 65 72 61 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 63 61 72 74 3a 62 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ion-ios-browsers:before, .ion-ios-browsers-outline:before, .ion-ios-calculator:before, .ion-ios-calculator-outline:before, .ion-ios-calendar:before, .ion-ios-calendar-outline:before, .ion-ios-camera:before, .ion-ios-camera-outline:before, .ion-ios-cart:be
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 63 72 6f 70 2d 73 74 72 6f 6e 67 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 64 6f 77 6e 6c 6f 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 64 72 61 67 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69 6c 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 65 6d 61 69 6c 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 65 79 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 65 79 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ne:before, .ion-ios-crop:before, .ion-ios-crop-strong:before, .ion-ios-download:before, .ion-ios-download-outline:before, .ion-ios-drag:before, .ion-ios-email:before, .ion-ios-email-outline:before, .ion-ios-eye:before, .ion-ios-eye-outline:before, .ion-io
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 6f 72 6d 61 74 69 6f 6e 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 69 6f 6e 69 63 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 6b 65 79 70 61 64 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 73 74 3a 62 65 66 6f 72 65 2c 20 2e 69 6f 6e 2d 69 6f 73 2d 6c 69 73 74 2d 6f 75 74 6c 69 6e 65 3a 62 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ormation-empty:before, .ion-ios-information-outline:before, .ion-ios-ionic-outline:before, .ion-ios-keypad:before, .ion-ios-keypad-outline:before, .ion-ios-lightbulb:before, .ion-ios-lightbulb-outline:before, .ion-ios-list:before, .ion-ios-list-outline:be


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              6192.168.2.849719188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC603OUTGET /wp-content/themes/ryancv/assets/css/magnific-popup.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"1b27-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 410
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rU6YDpx0rghKAChJtYv48DON6dMoK3YsJwVdc8dEKCt%2FiSpd2Q6Q60%2FiE7qJxjVwB7m6e00CGm7yFGKVi1HUBK7H%2FbAlCa27CflckNyRdpbaQ659EFCAUNQBT%2ByuxDNGMJAAroD6xQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b042a2941c1-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC689INData Raw: 31 62 32 37 0d 0a 2f 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 43 53 53 20 2a 2f 0a 2e 6d 66 70 2d 62 67 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 34 32 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 62 30 62 30 62 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 38 3b 20 7d 0a 0a 2e 6d 66 70 2d 77 72 61 70 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1b27/* Magnific Popup CSS */.mfp-bg { top: 0; left: 0; width: 100%; height: 100%; z-index: 1042; overflow: hidden; position: fixed; background: #0b0b0b; opacity: 0.8; }.mfp-wrap { top: 0; left: 0; width: 100%; height: 100%;
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 34 35 3b 20 7d 0a 0a 2e 6d 66 70 2d 69 6e 6c 69 6e 65 2d 68 6f 6c 64 65 72 20 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 2c 0a 2e 6d 66 70 2d 61 6a 61 78 2d 68 6f 6c 64 65 72 20 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 20 7b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 63 75 72 73 6f 72 3a 20 61 75 74 6f 3b 20 7d 0a 0a 2e 6d 66 70 2d 61 6a 61 78 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .mfp-content { position: relative; display: inline-block; vertical-align: middle; margin: 0 auto; text-align: left; z-index: 1045; }.mfp-inline-holder .mfp-content,.mfp-ajax-holder .mfp-content { width: 100%; cursor: auto; }.mfp-ajax-
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 3a 20 31 30 34 36 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 20 7d 0a 0a 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 20 7d 0a 0a 2e 6d 66 70 2d 63 6c 6f 73 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 34 34 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 34 34 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: : 1046; box-shadow: none; touch-action: manipulation; }button::-moz-focus-inner { padding: 0; border: 0; }.mfp-close { width: 44px; height: 44px; line-height: 44px; position: absolute; right: 0; top: 0; text-decoration: none; t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 3a 20 6d 65 64 69 75 6d 20 69 6e 73 65 74 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 7d 0a 20 20 2e 6d 66 70 2d 61 72 72 6f 77 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 31 33 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 20 31 33 70 78 3b 0a 20 20 20 20 74 6f 70 3a 20 38 70 78 3b 20 7d 0a 20 20 2e 6d 66 70 2d 61 72 72 6f 77 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 32 31 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 20 32 31 70 78 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 37 3b 20 7d 0a 0a 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 20 7b 0a 20 20 6c 65 66 74 3a 20 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: : medium inset transparent; } .mfp-arrow:after { border-top-width: 13px; border-bottom-width: 13px; top: 8px; } .mfp-arrow:before { border-top-width: 21px; border-bottom-width: 21px; opacity: 0.7; }.mfp-arrow-left { left: 0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 2e 6d 66 70 2d 66 69 67 75 72 65 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 20 7d 0a 20 20 2e 6d 66 70 2d 66 69 67 75 72 65 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 74 6f 70 3a 20 34 30 70 78 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 34 30 70 78 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 38 70 78 20 72 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .mfp-figure { line-height: 0; } .mfp-figure:after { content: ''; position: absolute; left: 0; top: 40px; bottom: 40px; display: block; right: 0; width: auto; height: auto; z-index: -1; box-shadow: 0 0 8px rg
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC794INData Raw: 20 30 3b 0a 20 20 20 20 74 6f 70 3a 20 61 75 74 6f 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 35 70 78 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 7d 0a 20 20 20 20 2e 6d 66 70 2d 69 6d 67 2d 6d 6f 62 69 6c 65 20 2e 6d 66 70 2d 62 6f 74 74 6f 6d 2d 62 61 72 3a 65 6d 70 74 79 20 7b 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 0a 20 20 2e 6d 66 70 2d 69 6d 67 2d 6d 6f 62 69 6c 65 20 2e 6d 66 70 2d 63 6f 75 6e 74 65 72 20 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 35 70 78 3b 0a 20 20 20 20 74 6f 70 3a 20 33 70 78 3b 20 7d 0a 20 20 2e 6d 66 70 2d 69 6d 67 2d 6d 6f 62 69 6c 65 20 2e 6d 66 70 2d 63 6c 6f 73 65 20 7b 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0; top: auto; padding: 3px 5px; position: fixed; box-sizing: border-box; } .mfp-img-mobile .mfp-bottom-bar:empty { padding: 0; } .mfp-img-mobile .mfp-counter { right: 5px; top: 3px; } .mfp-img-mobile .mfp-close {
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              7192.168.2.849720188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC596OUTGET /wp-content/themes/ryancv/assets/css/animate.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"12b6b-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 410
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eWTI635enFtwky7MP2%2BAt6RMCBVs3sedRVck4queG0Pzv1mbCeh1vB%2FWqqOC7ikXvv2n2ack4Lek7WVJ%2BhzJxSjnx1QeTasVYtkN5fj1gIK4%2BlahvgOkMQxFRcowippc4%2Fa2BklQ1g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b052fb0c443-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC686INData Raw: 37 63 66 33 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 2f 2a 21 0a 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 2a 20 56 65 72 73 69 6f 6e 20 2d 20 33 2e 36 2e 30 0a 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 2a 2f 0a 0a 62 6f 64 79 20 2e 61 6e 69 6d 61 74 65 64 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 20 20 61 6e 69 6d 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cf3@charset "UTF-8";/*!* animate.css -http://daneden.me/animate* Version - 3.6.0* Licensed under the MIT license - http://opensource.org/licenses/MIT** Copyright (c) 2018 Daniel Eden*/body .animated { -webkit-animation-duration: 1s; anima
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 0a 20 20 34 30 25 2c 0a 20 20 34 33 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 35 35 2c 20 30 2e 30 35 2c 20 30 2e 38 35 35 2c 20 30 2e 30 36 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 35 35 2c 20 30 2e 30 35 2c 20 30 2e 38 35 35 2c 20 30 2e 30 36 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: m: translate3d(0, 0, 0); transform: translate3d(0, 0, 0); } 40%, 43% { -webkit-animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06); animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06); -webkit-transform:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 37 35 35 2c 20 30 2e 30 35 2c 20 30 2e 38 35 35 2c 20 30 2e 30 36 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 35 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 35 70 78 2c 20 30 29 3b 0a 20 20 7d 0a 0a 20 20 39 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 34 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 34 70 78 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 0a 62 6f 64 79 20 2e 62 6f 75 6e 63 65 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 755, 0.05, 0.855, 0.06); -webkit-transform: translate3d(0, -15px, 0); transform: translate3d(0, -15px, 0); } 90% { -webkit-transform: translate3d(0, -4px, 0); transform: translate3d(0, -4px, 0); }}body .bounce { -webkit-animati
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 31 2c 20 31 2c 20 31 29 3b 0a 20 20 7d 0a 7d 0a 0a 62 6f 64 79 20 2e 70 75 6c 73 65 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 63 75 73 74 6f 6d 70 75 6c 73 65 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 63 75 73 74 6f 6d 70 75 6c 73 65 3b 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 75 62 62 65 72 42 61 6e 64 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1, 1, 1); }}body .pulse { -webkit-animation-name: custompulse; animation-name: custompulse;}@-webkit-keyframes rubberBand { from { -webkit-transform: scale3d(1, 1, 1); transform: scale3d(1, 1, 1); } 30% { -webkit-transform:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 35 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 30 35 2c 20 30 2e 39 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2c 20 31 2c 20 31 29 3b 0a 20 20 7d 0a 7d 0a 0a 62 6f 64 79 20 2e 72 75 62 62 65 72 42 61 6e 64 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 63 75 73 74 6f 6d 72 75 62 62 65 72 42 61 6e 64 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 63 75 73 74 6f 6d 72 75 62 62 65 72 42 61 6e 64 3b 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5, 1); transform: scale3d(1.05, 0.95, 1); } to { -webkit-transform: scale3d(1, 1, 1); transform: scale3d(1, 1, 1); }}body .rubberBand { -webkit-animation-name: customrubberBand; animation-name: customrubberBand;}@-webkit-keyfr
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 78 29 20 72 6f 74 61 74 65 59 28 37 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 35 70 78 29 20 72 6f 74 61 74 65 59 28 37 64 65 67 29 3b 0a 20 20 7d 0a 0a 20 20 33 31 2e 35 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 3b 0a 20 20 7d 0a 0a 20 20 34 33 2e 35 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 32 70 78 29 20 72 6f 74 61 74 65 59 28 33 64 65 67 29 3b 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: x) rotateY(7deg); transform: translateX(5px) rotateY(7deg); } 31.5% { -webkit-transform: translateX(-3px) rotateY(-5deg); transform: translateX(-3px) rotateY(-5deg); } 43.5% { -webkit-transform: translateX(2px) rotateY(3deg);
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 31 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 31 30 64 65 67 29 3b 0a 20 20 7d 0a 0a 20 20 36 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 35 64 65 67 29 3b 0a 20 20 7d 0a 0a 20 20 38 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 35 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0% { -webkit-transform: rotate3d(0, 0, 1, -10deg); transform: rotate3d(0, 0, 1, -10deg); } 60% { -webkit-transform: rotate3d(0, 0, 1, 5deg); transform: rotate3d(0, 0, 1, 5deg); } 80% { -webkit-transform: rotate3d(0, 0, 1, -5d
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:57 UTC1369INData Raw: 3b 0a 20 20 7d 0a 0a 20 20 33 30 25 2c 0a 20 20 35 30 25 2c 0a 20 20 37 30 25 2c 0a 20 20 39 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 2c 20 31 2e 31 2c 20 31 2e 31 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 33 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 2c 20 31 2e 31 2c 20 31 2e 31 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 33 64 65 67 29 3b 0a 20 20 7d 0a 0a 20 20 34 30 25 2c 0a 20 20 36 30 25 2c 0a 20 20 38 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 2c 20 31 2e 31 2c 20 31 2e 31 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ; } 30%, 50%, 70%, 90% { -webkit-transform: scale3d(1.1, 1.1, 1.1) rotate3d(0, 0, 1, 3deg); transform: scale3d(1.1, 1.1, 1.1) rotate3d(0, 0, 1, 3deg); } 40%, 60%, 80% { -webkit-transform: scale3d(1.1, 1.1, 1.1) rotate3d(0,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:58 UTC1369INData Raw: 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 0a 20 20 31 35 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 20 30 2c 20 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 20 30 2c 20 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 35 64 65 67 29 3b 0a 20 20 7d 0a 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 32 30 25 2c 20 30 2c 20 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: orm: translate3d(0, 0, 0); } 15% { -webkit-transform: translate3d(-25%, 0, 0) rotate3d(0, 0, 1, -5deg); transform: translate3d(-25%, 0, 0) rotate3d(0, 0, 1, -5deg); } 30% { -webkit-transform: translate3d(20%, 0, 0) rotate3d(0, 0, 1,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:58 UTC1369INData Raw: 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 35 25 2c 20 30 2c 20 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 33 64 65 67 29 3b 0a 20 20 7d 0a 0a 20 20 36 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 25 2c 20 30 2c 20 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 32 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 25 2c 20 30 2c 20 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 32 64 65 67 29 3b 0a 20 20 7d 0a 0a 20 20 37 35 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eg); transform: translate3d(-15%, 0, 0) rotate3d(0, 0, 1, -3deg); } 60% { -webkit-transform: translate3d(10%, 0, 0) rotate3d(0, 0, 1, 2deg); transform: translate3d(10%, 0, 0) rotate3d(0, 0, 1, 2deg); } 75% { -webkit-transform: tr


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              8192.168.2.849722188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC608OUTGET /wp-content/themes/ryancv/assets/css/fontawesome-all.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"c7ed-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 412
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TP8DMISAFsySNa0zmcWH9brzM401PMODCZ1TUHR6dRFmboz7QeRA0IcAP0RCRk4XirEnQ7%2Bz%2FlOYEy7l8lsrGIV8niMnkJg14VZr%2BkPxyCm3DWBe21%2B8Ktd0%2Bn1NEBqn57XF5PJGOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b0c5bb517f5-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC687INData Raw: 37 63 66 35 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 35 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cf5/*! * Font Awesome Free 5.5.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 30 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 65 6d 7d 2e 66 61 2d 66 77 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 2e 32 35 65 6d 7d 2e 66 61 2d 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 61 2d 75 6c 3e 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 61 2d 6c 69 7b 6c 65 66 74 3a 2d 32 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 62 6f 72 64 65 72 7b 62 6f 72 64 65 72 3a 2e 30 38 65 6d 20 73 6f 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em sol
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2d 31 29 7d 3a 72 6f 6f 74 20 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2c 3a 72 6f 6f 74 20 2e 66 61 2d 66 6c 69 70 2d 76 65 72 74 69 63 61 6c 2c 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 2c 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 2c 3a 72 6f 6f 74 20 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3a 6e 6f 6e 65 3b 66 69 6c 74 65 72 3a 6e 6f 6e 65 7d 2e 66 61 2d 73 74 61 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fa-flip-horizontal.fa-flip-vertical{transform:scale(-1)}:root .fa-flip-horizontal,:root .fa-flip-vertical,:root .fa-rotate-90,:root .fa-rotate-180,:root .fa-rotate-270{-webkit-filter:none;filter:none}.fa-stack{display:inline-block;height:2em;line-height:2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 66 61 2d 61 6d 69 6c 69 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 64 22 7d 2e 66 61 2d 61 6e 63 68 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 64 22 7d 2e 66 61 2d 61 6e 64 72 6f 69 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 62 22 7d 2e 66 61 2d 61 6e 67 65 6c 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 39 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 33 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 30 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 72 69 67 68 74 3a 62 65 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fa-amilia:before{content:"\f36d"}.fa-anchor:before{content:"\f13d"}.fa-android:before{content:"\f17b"}.fa-angellist:before{content:"\f209"}.fa-angle-double-down:before{content:"\f103"}.fa-angle-double-left:before{content:"\f100"}.fa-angle-double-right:bef
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 31 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 32 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 32 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 61 6c 74 2d 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 33 37 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 61 6c 74 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 33 38 22 7d 2e 66 61 2d 61 73 73 69 73 74 69 76 65 2d 6c 69 73 74 65 6e 69 6e 67 2d 73 79 73 74 65 6d 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 32 22 7d 2e 66 61 2d 61 73 74 65 72 69 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e{content:"\f061"}.fa-arrow-up:before{content:"\f062"}.fa-arrows-alt:before{content:"\f0b2"}.fa-arrows-alt-h:before{content:"\f337"}.fa-arrows-alt-v:before{content:"\f338"}.fa-assistive-listening-systems:before{content:"\f2a2"}.fa-asterisk:before{content:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 6e 63 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 35 22 7d 2e 66 61 2d 62 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 33 22 7d 2e 66 61 2d 62 65 6c 6c 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 36 22 7d 2e 66 61 2d 62 65 7a 69 65 72 2d 63 75 72 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 62 22 7d 2e 66 61 2d 62 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 37 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 69 6d 6f 62 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 38 22 7d 2e 66 61 2d 62 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nce-square:before{content:"\f1b5"}.fa-bell:before{content:"\f0f3"}.fa-bell-slash:before{content:"\f1f6"}.fa-bezier-curve:before{content:"\f55b"}.fa-bible:before{content:"\f647"}.fa-bicycle:before{content:"\f206"}.fa-bimobject:before{content:"\f378"}.fa-bi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 39 22 7d 2e 66 61 2d 62 72 6f 61 64 63 61 73 74 2d 74 6f 77 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 39 22 7d 2e 66 61 2d 62 72 6f 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 61 22 7d 2e 66 61 2d 62 72 75 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 64 22 7d 2e 66 61 2d 62 74 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 61 22 7d 2e 66 61 2d 62 75 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 38 22 7d 2e 66 61 2d 62 75 69 6c 64 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 64 22 7d 2e 66 61 2d 62 75 6c 6c 68 6f 72 6e 3a 62 65 66 6f 72 65 7b 63 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: al:before{content:"\f469"}.fa-broadcast-tower:before{content:"\f519"}.fa-broom:before{content:"\f51a"}.fa-brush:before{content:"\f55d"}.fa-btc:before{content:"\f15a"}.fa-bug:before{content:"\f188"}.fa-building:before{content:"\f1ad"}.fa-bullhorn:before{co
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 31 39 31 22 7d 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 32 22 7d 2e 66 61 2d 63 61 72 65 74 2d 73 71 75 61 72 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 31 22 7d 2e 66 61 2d 63 61 72 65 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 38 22 7d 2e 66 61 2d 63 61 72 74 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 38 22 7d 2e 66 61 2d 63 61 72 74 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 37 22 7d 2e 66 61 2d 63 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 65 22 7d 2e 66 61 2d 63 63 2d 61 6d 61 7a 6f 6e 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 191"}.fa-caret-square-right:before{content:"\f152"}.fa-caret-square-up:before{content:"\f151"}.fa-caret-up:before{content:"\f0d8"}.fa-cart-arrow-down:before{content:"\f218"}.fa-cart-plus:before{content:"\f217"}.fa-cat:before{content:"\f6be"}.fa-cc-amazon-
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 34 33 22 7d 2e 66 61 2d 63 68 65 73 73 2d 71 75 65 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 34 35 22 7d 2e 66 61 2d 63 68 65 73 73 2d 72 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 34 37 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 61 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 37 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 38 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: efore{content:"\f443"}.fa-chess-queen:before{content:"\f445"}.fa-chess-rook:before{content:"\f447"}.fa-chevron-circle-down:before{content:"\f13a"}.fa-chevron-circle-left:before{content:"\f137"}.fa-chevron-circle-right:before{content:"\f138"}.fa-chevron-ci
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 22 7d 2e 66 61 2d 63 6c 6f 75 64 76 65 72 73 69 66 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 38 35 22 7d 2e 66 61 2d 63 6f 63 6b 74 61 69 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 31 22 7d 2e 66 61 2d 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 31 22 7d 2e 66 61 2d 63 6f 64 65 2d 62 72 61 6e 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 32 36 22 7d 2e 66 61 2d 63 6f 64 65 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 62 22 7d 2e 66 61 2d 63 6f 64 69 65 70 69 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 34 22 7d 2e 66 61 2d 63 6f 66 66 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 34 22 7d 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "}.fa-cloudversify:before{content:"\f385"}.fa-cocktail:before{content:"\f561"}.fa-code:before{content:"\f121"}.fa-code-branch:before{content:"\f126"}.fa-codepen:before{content:"\f1cb"}.fa-codiepie:before{content:"\f284"}.fa-coffee:before{content:"\f0f4"}.


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              9192.168.2.849724188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC597OUTGET /wp-content/themes/ryancv/assets/css/calendar.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"1478-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 412
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PND8Mh3bSvc4leJtAzYSkxgM%2BC6k1SPUrSPZeIZf5uXd4vzvUekrf%2Bl9HVpPRBD57uet5sNTF171XqD2A4Dtj%2FcwXy1np95Fmje35yUWP22gLpl6D0p0vSxK4FmzU9pAeRcRVuXIQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b0dde8c42af-EWR
                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC661INData Raw: 31 34 37 38 0d 0a 2e 66 63 2d 63 61 6c 65 6e 64 61 72 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 68 65 69 67 68 74 3a 20 33 36 30 70 78 3b 0a 09 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 7d 0a 0a 2e 66 63 2d 63 61 6c 65 6e 64 61 72 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 66 63 2d 63 61 6c 65 6e 64 61 72 20 2e 66 63 2d 68 65 61 64 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 09 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 09 66 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1478.fc-calendar-container {position: relative;padding: 0;height: 360px;width: auto;}.fc-calendar {width: 100%;height: 100%;}.fc-calendar .fc-head {font-size: 12px;text-transform: uppercase;height: 30px;line-height: 30px;font
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 2e 36 36 25 3b 0a 09 68 65 69 67 68 74 3a 20 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 25 2f 36 29 3b 0a 09 68 65 69 67 68 74 3a 20 2d 77 65 62 6b 69 74 2d 63 61 6c 63 28 31 30 30 25 2f 36 29 3b 0a 09 68 65 69 67 68 74 3a 20 63 61 6c 63 28 31 30 30 25 2f 36 29 3b 0a 7d 0a 0a 2e 66 63 2d 63 61 6c 65 6e 64 61 72 20 2e 66 63 2d 72 6f 77 20 3e 20 64 69 76 2c 0a 2e 66 63 2d 63 61 6c 65 6e 64 61 72 20 2e 66 63 2d 68 65 61 64 20 3e 20 64 69 76 20 7b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 77 69 64 74 68 3a 20 20 31 34 2e 32 38 25 3b 20 2f 2a 20 31 30 30 25 20 2f 20 37 20 2a 2f 0a 09 77 69 64 74 68 3a 20 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 25 2f 37 29 3b 0a 09 77 69 64 74 68 3a 20 2d 77 65 62 6b 69 74 2d 63 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .66%;height: -moz-calc(100%/6);height: -webkit-calc(100%/6);height: calc(100%/6);}.fc-calendar .fc-row > div,.fc-calendar .fc-head > div {float: left;height: 100%;width: 14.28%; /* 100% / 7 */width: -moz-calc(100%/7);width: -webkit-ca
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 61 6c 65 6e 64 61 72 20 2e 66 63 2d 72 6f 77 20 3e 20 64 69 76 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 0a 2e 66 63 2d 63 61 6c 65 6e 64 61 72 20 2e 66 63 2d 68 65 61 64 20 3e 20 64 69 76 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 09 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 66 63 2d 63 61 6c 65 6e 64 61 72 20 2e 66 63 2d 72 6f 77 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 66 63 2d 63 61 6c 65 6e 64 61 72 20 2e 66 63 2d 72 6f 77 20 3e 20 64 69 76 3a 65 6d 70 74 79 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 09 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0a 7d 0a 0a 2e 66 63 2d 63 61 6c 65 6e 64 61 72 20 2e 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: alendar .fc-row > div:last-child,.fc-calendar .fc-head > div:last-child {border-right: none;}.fc-calendar .fc-row:last-child {border-bottom: none;}.fc-calendar .fc-row > div:empty {background: transparent;cursor: default;}.fc-calendar .f
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 68 2d 63 61 6c 6c 6f 75 74 3a 20 6e 6f 6e 65 3b 0a 09 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 09 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 63 75 73 74 6f 6d 2d 68 65 61 64 65 72 20 6e 61 76 20 73 70 61 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 09 6c 65 66 74 3a 20 35 70 78 3b 0a 7d 0a 0a 2e 63 75 73 74 6f 6d 2d 68 65 61 64 65 72 20 6e 61 76 20 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 09 72 69 67 68 74 3a 20 35 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 7d 0a 0a 2e 63 75 73 74 6f 6d 2d 68 65 61 64 65 72 20 6e 61 76 20 73 70 61 6e 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: h-callout: none;-webkit-user-select: none;user-select: none;}.custom-header nav span:first-child {left: 5px;}.custom-header nav span:last-child {right: 5px;text-align: right;}.custom-header nav span:before {content: '';display: inli
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC480INData Raw: 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 72 65 76 65 61 6c 20 2e 65 76 65 6e 74 2d 64 61 74 65 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 39 39 39 39 39 39 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 7d 0a 0a 2e 66 63 2d 63 61 6c 65 6e 64 61 72 2d 65 76 65 6e 74 20 2e 65 76 65 6e 74 2d 6e 61 6d 65 2c 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 72 65 76 65 61 6c 20 74 69 6d 65 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 36 38 30 70 78 29 20 7b 0a 09 2e 66 63 2d 63 61 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: om-content-reveal .event-date {margin: 0 0 11px 0;display: block;font-size: 14px;color: #999999;font-weight: 400;}.fc-calendar-event .event-name, .custom-content-reveal time {display: none;}@media screen and (max-width: 680px) {.fc-cal
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              10192.168.2.849723188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC599OUTGET /wp-content/themes/ryancv/assets/css/swiper.min.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"4d42-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 412
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W0KKTsy2rSlj2q2ovncAdNGatTUKJVWkOdmkEIeg61m9512KUCDb0srqQtOU%2FJeAlUicRP6gpCGoeR1awtC%2FSPzAKeDzSc2vfEAOl5uDAlTGFxpPn5NJroLKMGjqTZTJhO6JY2r5rQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b0ddc4a4243-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC693INData Raw: 34 64 34 32 0d 0a 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 34 2e 34 2e 36 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 31 38 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 44 65 63 65 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4d42/** * Swiper 4.4.6 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://www.idangero.us/swiper/ * * Copyright 2014-2018 Vladimir Kharlampidi * * Released under the MIT License * * Released on: Decem
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 2c 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 2d 77 65 62 6b 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-transition-property:-webkit-transform;transition-property:-webkit-transform;-o-transition-property:transform;transition-property:transform;transition-property:transform,-webkit-transform;-webki
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 2c 68 65 69 67 68 74 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 2c 68 65 69 67 68 74 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 2c 68 65 69 67 68 74 2c 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 7b 2d 77 65 62 6b 69 74 2d 70 65 72 73 70 65 63 74 69 76 65 3a 31 32 30 30 70 78 3b 70 65 72 73 70 65 63 74 69 76 65 3a 31 32 30 30 70 78 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 63 75 62 65 2d 73 68 61 64 6f 77 2c 2e 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: it-transform;-o-transition-property:transform,height;transition-property:transform,height;transition-property:transform,height,-webkit-transform}.swiper-container-3d{-webkit-perspective:1200px;perspective:1200px}.swiper-container-3d .swiper-cube-shadow,.s
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: background-image:-webkit-linear-gradient(left,rgba(0,0,0,.5),rgba(0,0,0,0));background-image:-o-linear-gradient(left,rgba(0,0,0,.5),rgba(0,0,0,0));background-image:linear-gradient(to right,rgba(0,0,0,.5),rgba(0,0,0,0))}.swiper-container-3d .swiper-slide-s
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2c 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 2e 33 35 3b 63 75 72 73 6f 72 3a 61 75 74 6f 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -position:center;background-repeat:no-repeat}.swiper-button-next.swiper-button-disabled,.swiper-button-prev.swiper-button-disabled{opacity:.35;cursor:auto;pointer-events:none}.swiper-button-prev,.swiper-container-rtl .swiper-button-next{background-image:u
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 69 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 25 32 30 78 6d 6c 6e 73 25 33 44 27 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 77 33 2e 6f 72 67 25 32 46 32 30 30 30 25 32 46 73 76 67 27 25 32 30 76 69 65 77 42 6f 78 25 33 44 27 30 25 32 30 30 25 32 30 32 37 25 32 30 34 34 27 25 33 45 25 33 43 70 61 74 68 25 32 30 64 25 33 44 27 4d 32 37 25 32 43 32 32 4c 32 37 25 32 43 32 32 4c 35 25 32 43 34 34 6c 2d 32 2e 31 2d 32 2e 31 4c 32 32 2e 38 25 32 43 32 32 4c 32 2e 39 25 32 43 32 2e 31 4c 35 25 32 43 30 4c 32 37 25 32 43 32 32 4c 32 37 25 32 43 32 32 7a 27 25 32 30 66 69 6c 6c 25 33 44 27 25 32 33 66 66 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ite{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg%20xmlns%3D'http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg'%20viewBox%3D'0%200%2027%2044'%3E%3Cpath%20d%3D'M27%2C22L27%2C22L5%2C44l-2.1-2.1L22.8%2C22L2.9%2C2.1L5%2C0L27%2C22L27%2C22z'%20fill%3D'%23fff
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 75 73 74 6f 6d 2c 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 66 72 61 63 74 69 6f 6e 7b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: er-pagination-bullets,.swiper-pagination-custom,.swiper-pagination-fraction{bottom:10px;left:0;width:100%}.swiper-pagination-bullets-dynamic{overflow:hidden;font-size:0}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{-webkit-transform:scale(.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 6c 69 63 6b 61 62 6c 65 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 7b 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 37 61 66 66 7d 2e 73 77 69 70 65 72 2d 63 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0;padding:0;-webkit-box-shadow:none;box-shadow:none;-webkit-appearance:none;-moz-appearance:none;appearance:none}.swiper-pagination-clickable .swiper-pagination-bullet{cursor:pointer}.swiper-pagination-bullet-active{opacity:1;background:#007aff}.swiper-co
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 73 20 6c 65 66 74 2c 2e 32 73 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 73 20 6c 65 66 74 2c 2e 32 73 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 73 20 74 72 61 6e 73 66 6f 72 6d 2c 2e 32 73 20 6c 65 66 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 73 20 74 72 61 6e 73 66 6f 72 6d 2c 2e 32 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: horizontal>.swiper-pagination-bullets.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{-webkit-transition:.2s left,.2s -webkit-transform;transition:.2s left,.2s -webkit-transform;-o-transition:.2s transform,.2s left;transition:.2s transform,.2s
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 34 70 78 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 2d 6f 70 70 6f 73 69 74 65 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 7b 77 69 64 74 68 3a 34 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 77 68 69 74 65 20 2e 73 77 69 70 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: th:100%;height:4px;left:0;top:0}.swiper-container-horizontal>.swiper-pagination-progressbar.swiper-pagination-progressbar-opposite,.swiper-container-vertical>.swiper-pagination-progressbar{width:4px;height:100%;left:0;top:0}.swiper-pagination-white .swipe


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              11192.168.2.849725188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC624OUTGET /wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.13.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"49d4-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 412
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uijvol%2B9RZ2vUHvQNgic76xgqtPRSDTkUKPna7w8Lwvg3Juqo20EVIh2f75VF4WiZCrbUTQVwYwqUroFWhWpGzFFetI%2BZD4SR6X9%2FWW%2B5KeyZ3wXe8mCv3HAYXzo8cIK1pQNiDVR6w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b0decc643af-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC689INData Raw: 34 39 64 34 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 2d 69 63 6f 6e 73 20 2d 20 76 35 2e 31 33 2e 30 20 2d 20 31 38 2d 31 30 2d 32 30 32 31 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 65 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 3f 35 2e 31 33 2e 30 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 65 6f 74 3f 35 2e 31 33 2e 30 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f 6e 73 2e 77 6f 66 66 32 3f 35 2e 31 33 2e 30 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 65 69 63 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 49d4/*! elementor-icons - v5.13.0 - 18-10-2021 */@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.13.0);src:url(../fonts/eicons.eot?5.13.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.13.0) format("woff2"),url(../fonts/eico
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 65 69 63 6f 6e 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 70 69 6e 7b 61 6e 69 6d 61 74 69 6f 6e 3a 61 20 32 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 7d 2e 65 69 63 6f 6e 2d 65 64 69 74 6f 72 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 30 30 27 7d 2e 65 69 63 6f 6e 2d 65 64 69 74 6f 72 2d 75 6e 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 30 31 27 7d 2e 65 69 63 6f 6e 2d 65 64 69 74 6f 72 2d 65 78 74 65 72 6e 61 6c 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 30 32 27 7d 2e 65 69 63 6f 6e 2d 65 64 69 74 6f 72 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ransform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:'\e800'}.eicon-editor-unlink:before{content:'\e801'}.eicon-editor-external-link:before{content:'\e802'}.eicon-editor-
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 31 65 27 7d 2e 65 69 63 6f 6e 2d 63 61 6c 6c 2d 74 6f 2d 61 63 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 31 66 27 7d 2e 65 69 63 6f 6e 2d 63 61 70 74 63 68 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 32 30 27 7d 2e 65 69 63 6f 6e 2d 63 61 72 6f 75 73 65 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 32 31 27 7d 2e 65 69 63 6f 6e 2d 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 32 32 27 7d 2e 65 69 63 6f 6e 2d 63 6f 6c 75 6d 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 32 33 27 7d 2e 65 69 63 6f 6e 2d 63 6f 75 6e 74 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 32
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: re{content:'\e81e'}.eicon-call-to-action:before{content:'\e81f'}.eicon-captcha:before{content:'\e820'}.eicon-carousel:before{content:'\e821'}.eicon-checkbox:before{content:'\e822'}.eicon-columns:before{content:'\e823'}.eicon-countdown:before{content:'\e82
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 65 6e 74 3a 27 5c 65 38 33 65 27 7d 2e 65 69 63 6f 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 76 65 72 74 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 33 66 27 7d 2e 65 69 63 6f 6e 2d 6e 75 6d 62 65 72 2d 66 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 34 30 27 7d 2e 65 69 63 6f 6e 2d 70 61 72 61 6c 6c 61 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 34 31 27 7d 2e 65 69 63 6f 6e 2d 70 68 70 37 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 34 32 27 7d 2e 65 69 63 6f 6e 2d 70 6f 73 74 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 34 33 27 7d 2e 65 69 63 6f 6e 2d 70 6f 73 74 2d 73 6c 69 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ent:'\e83e'}.eicon-navigation-vertical:before{content:'\e83f'}.eicon-number-field:before{content:'\e840'}.eicon-parallax:before{content:'\e841'}.eicon-php7:before{content:'\e842'}.eicon-post-list:before{content:'\e843'}.eicon-post-slider:before{content:'\
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 36 30 27 7d 2e 65 69 63 6f 6e 2d 74 61 62 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 36 31 27 7d 2e 65 69 63 6f 6e 2d 74 65 6c 2d 66 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 36 32 27 7d 2e 65 69 63 6f 6e 2d 74 65 78 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 36 33 27 7d 2e 65 69 63 6f 6e 2d 74 65 78 74 2d 66 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 36 34 27 7d 2e 65 69 63 6f 6e 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 36 35 27 7d 2e 65 69 63 6f 6e 2d 74 68 75 6d 62 6e 61 69 6c 73 2d 68 61 6c 66 3a 62 65 66 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: le:before{content:'\e860'}.eicon-tabs:before{content:'\e861'}.eicon-tel-field:before{content:'\e862'}.eicon-text-area:before{content:'\e863'}.eicon-text-field:before{content:'\e864'}.eicon-thumbnails-down:before{content:'\e865'}.eicon-thumbnails-half:befo
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 27 5c 65 38 38 32 27 7d 2e 65 69 63 6f 6e 2d 73 68 6f 72 74 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 38 33 27 7d 2e 65 69 63 6f 6e 2d 6e 65 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 38 34 27 7d 2e 65 69 63 6f 6e 2d 64 65 76 69 63 65 2d 64 65 73 6b 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 38 35 27 7d 2e 65 69 63 6f 6e 2d 64 65 76 69 63 65 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 38 36 27 7d 2e 65 69 63 6f 6e 2d 64 65 76 69 63 65 2d 6d 6f 62 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 38 37 27 7d 2e 65 69 63 6f 6e 2d 64 6f 63 75 6d 65 6e 74 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ontent:'\e882'}.eicon-shortcode:before{content:'\e883'}.eicon-nerd:before{content:'\e884'}.eicon-device-desktop:before{content:'\e885'}.eicon-device-tablet:before{content:'\e886'}.eicon-device-mobile:before{content:'\e887'}.eicon-document-file:before{cont
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 27 5c 65 38 61 33 27 7d 2e 65 69 63 6f 6e 2d 74 77 69 74 74 65 72 2d 65 6d 62 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 61 34 27 7d 2e 65 69 63 6f 6e 2d 74 77 69 74 74 65 72 2d 66 65 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 61 35 27 7d 2e 65 69 63 6f 6e 2d 73 79 6e 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 61 36 27 7d 2e 65 69 63 6f 6e 2d 69 6d 70 6f 72 74 2d 65 78 70 6f 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 61 37 27 7d 2e 65 69 63 6f 6e 2d 63 68 65 63 6b 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 61 38 27 7d 2e 65 69 63 6f 6e 2d 6c 69 62 72 61 72 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: '\e8a3'}.eicon-twitter-embed:before{content:'\e8a4'}.eicon-twitter-feed:before{content:'\e8a5'}.eicon-sync:before{content:'\e8a6'}.eicon-import-export:before{content:'\e8a7'}.eicon-check-circle:before{content:'\e8a8'}.eicon-library-save:before{content:'\e
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 34 27 7d 2e 65 69 63 6f 6e 2d 61 72 63 68 69 76 65 2d 74 69 74 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 63 35 27 7d 2e 65 69 63 6f 6e 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 63 36 27 7d 2e 65 69 63 6f 6e 2d 70 6f 73 74 2d 69 6e 66 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 63 37 27 7d 2e 65 69 63 6f 6e 2d 70 6f 73 74 2d 74 69 74 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 63 38 27 7d 2e 65 69 63 6f 6e 2d 73 69 74 65 2d 6c 6f 67 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 63 39 27 7d 2e 65 69 63 6f 6e 2d 73 69 74 65 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 63 61 27 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4'}.eicon-archive-title:before{content:'\e8c5'}.eicon-featured-image:before{content:'\e8c6'}.eicon-post-info:before{content:'\e8c7'}.eicon-post-title:before{content:'\e8c8'}.eicon-site-logo:before{content:'\e8c9'}.eicon-site-search:before{content:'\e8ca'}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 6e 74 3a 27 5c 65 38 65 34 27 7d 2e 65 69 63 6f 6e 2d 62 61 67 2d 73 6f 6c 69 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 65 35 27 7d 2e 65 69 63 6f 6e 2d 62 61 73 6b 65 74 2d 6c 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 65 36 27 7d 2e 65 69 63 6f 6e 2d 62 61 73 6b 65 74 2d 6d 65 64 69 75 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 65 37 27 7d 2e 65 69 63 6f 6e 2d 62 61 73 6b 65 74 2d 73 6f 6c 69 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 65 38 27 7d 2e 65 69 63 6f 6e 2d 63 61 72 74 2d 6c 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 38 65 39 27 7d 2e 65 69 63 6f 6e 2d 63 61 72 74 2d 6d 65 64 69 75 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nt:'\e8e4'}.eicon-bag-solid:before{content:'\e8e5'}.eicon-basket-light:before{content:'\e8e6'}.eicon-basket-medium:before{content:'\e8e7'}.eicon-basket-solid:before{content:'\e8e8'}.eicon-cart-light:before{content:'\e8e9'}.eicon-cart-medium:before{content
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 30 37 27 7d 2e 65 69 63 6f 6e 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 30 38 27 7d 2e 65 69 63 6f 6e 2d 63 61 72 65 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 30 39 27 7d 2e 65 69 63 6f 6e 2d 63 61 72 65 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 30 61 27 7d 2e 65 69 63 6f 6e 2d 63 61 72 65 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 30 62 27 7d 2e 65 69 63 6f 6e 2d 63 68 61 69 6e 2d 62 72 6f 6b 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 65 39 30 63 27 7d 2e 65 69 63 6f 6e 2d 63 68 65 63 6b 2d 63 69 72 63 6c 65 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: barcode:before{content:'\e907'}.eicon-calendar:before{content:'\e908'}.eicon-caret-left:before{content:'\e909'}.eicon-caret-right:before{content:'\e90a'}.eicon-caret-up:before{content:'\e90b'}.eicon-chain-broken:before{content:'\e90c'}.eicon-check-circle-


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              12192.168.2.849728188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC612OUTGET /wp-content/plugins/elementor/assets/css/frontend-legacy.min.css?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"24fe-5d37c2acc70c0-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 412
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EJC%2BdRLT8%2Bsug1%2Figi4sRAg1BaTBGwo5aboZAm%2FZ32kRgGE%2B516mUbPJrTGzsXGjQgjhNwxwp9%2FeBzlcZC2QR3fhgygJFCnhQ1h0BQuZa83k%2BdR5anjx2PrFTsdIM4s7cTwH25KrdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b0e5d9572a7-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC683INData Raw: 32 34 66 65 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 35 2e 30 20 2d 20 31 32 2d 31 32 2d 32 30 32 31 20 2a 2f 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 63 2d 66 6c 65 78 2d 77 69 64 67 65 74 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2d 77 72 61 70 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 24fe/*! elementor - v3.5.0 - 12-12-2021 */.elementor-bc-flex-widget .elementor-section-content-top>.elementor-container>.elementor-row>.elementor-column>.elementor-column-wrap{-webkit-box-align:start;-ms-flex-align:start;align-items:flex-start}.element
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 65 6e 74 6f 72 2d 72 6f 77 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 70 6f 70 75 6c 61 74 65 64 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 7b 70 61 64 64 69 6e 67 3a 35 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2d 67 61 70 2d 64 65 66 61 75 6c 74 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 70 6f 70 75 6c 61 74 65 64 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 77 72 61 70 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6c 75 6d 6e 2d 67 61 70 2d 65 78 74 65 6e 64 65 64 3e 2e 65 6c 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: entor-row>.elementor-column>.elementor-element-populated>.elementor-widget-wrap{padding:5px}.elementor-column-gap-default>.elementor-row>.elementor-column>.elementor-element-populated>.elementor-widget-wrap{padding:10px}.elementor-column-gap-extended>.ele
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 36 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 36 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 77 69 64 65 73 63 72 65 65 6e 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 37 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 35 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 77 69 64 65 73 63 72 65 65 6e 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6){-webkit-box-ordinal-group:6;-ms-flex-order:5;order:5}.elementor-reverse-widescreen>.elementor-container>.elementor-row>:nth-child(7){-webkit-box-ordinal-group:5;-ms-flex-order:4;order:4}.elementor-reverse-widescreen>.elementor-container>.elementor-row>
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 36 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 37 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 35 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6c 61 70 74 6f 70 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 7b 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: x-ordinal-group:6;-ms-flex-order:5;order:5}.elementor-reverse-laptop>.elementor-container>.elementor-row>:nth-child(7){-webkit-box-ordinal-group:5;-ms-flex-order:4;order:4}.elementor-reverse-laptop>.elementor-container>.elementor-row>:nth-child(8){-webkit
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 36 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 74 61 62 6c 65 74 5f 65 78 74 72 61 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 37 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 35 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 74 61 62 6c 65 74 5f 65 78 74 72 61 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: webkit-box-ordinal-group:6;-ms-flex-order:5;order:5}.elementor-reverse-tablet_extra>.elementor-container>.elementor-row>:nth-child(7){-webkit-box-ordinal-group:5;-ms-flex-order:4;order:4}.elementor-reverse-tablet_extra>.elementor-container>.elementor-row>
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 36 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 74 61 62 6c 65 74 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 37 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 35 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 74 61 62 6c 65 74 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 7b 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: kit-box-ordinal-group:6;-ms-flex-order:5;order:5}.elementor-reverse-tablet>.elementor-container>.elementor-row>:nth-child(7){-webkit-box-ordinal-group:5;-ms-flex-order:4;order:4}.elementor-reverse-tablet>.elementor-container>.elementor-row>:nth-child(8){-
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 28 36 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 36 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6d 6f 62 69 6c 65 5f 65 78 74 72 61 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 37 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 35 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6d 6f 62 69 6c 65 5f 65 78 74 72 61 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (6){-webkit-box-ordinal-group:6;-ms-flex-order:5;order:5}.elementor-reverse-mobile_extra>.elementor-container>.elementor-row>:nth-child(7){-webkit-box-ordinal-group:5;-ms-flex-order:4;order:4}.elementor-reverse-mobile_extra>.elementor-container>.elementor
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC581INData Raw: 72 6f 75 70 3a 36 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6d 6f 62 69 6c 65 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 37 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 35 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 65 76 65 72 73 65 2d 6d 6f 62 69 6c 65 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 72 6f 77 3e 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: roup:6;-ms-flex-order:5;order:5}.elementor-reverse-mobile>.elementor-container>.elementor-row>:nth-child(7){-webkit-box-ordinal-group:5;-ms-flex-order:4;order:4}.elementor-reverse-mobile>.elementor-container>.elementor-row>:nth-child(8){-webkit-box-ordina
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              13192.168.2.849727188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC605OUTGET /wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2098f-5d37c2acc70c0-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 412
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9QjBtpoweatONB59SMzeySxDorz40kO0yb2yPusPGk1sZQsHBf89hDnbRdNc0XW6OrIepyahuoFJI0%2BHitupQTJsOBLyC5G%2By0QM%2BuGYSaa5ApC2f78o%2Bm3PTY%2F7ApuJ%2FCPLJYQL3g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b0e9c3a0f60-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC684INData Raw: 37 63 66 31 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 35 2e 30 20 2d 20 31 32 2d 31 32 2d 32 30 32 31 20 2a 2f 0a 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 38 70 78 20 32 33 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 32 70 78 20 38 70 78 20 32 33 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 6f 76 65 72 66 6c 6f 77 3a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cf1/*! elementor - v3.5.0 - 12-12-2021 */.dialog-widget-content{background-color:#fff;position:absolute;-webkit-border-radius:3px;border-radius:3px;-webkit-box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 35 70 78 3b 63 6f 6c 6f 72 3a 23 34 39 35 31 35 37 3b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 6c 69 67 68 74 62 6f 78 20 2e 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 7b 70 61 64 64 69 6e 67 3a 30 20 33 30 70 78 20 33 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 30 70 78 7d 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 6c 69 67 68 74 62 6f 78 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 70 75 70 2d 6d 6f 64 61 6c 29 20 2e 64 69 61 6c 6f 67 2d 68 65 61 64 65 72 2c 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 6c 69 67 68 74 62 6f 78 3a 6e 6f 74 28 2e 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 70 75 70 2d 6d 6f 64 61 6c 29 20 2e 64 69 61 6c 6f 67 2d 6d 65 73 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5px;color:#495157;padding:30px 0 10px;font-weight:500}.dialog-type-lightbox .dialog-message{padding:0 30px 30px;min-height:50px}.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-header,.dialog-type-lightbox:not(.elementor-popup-modal) .dialog-mess
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 62 6f 64 79 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 64 69 61 6c 6f 67 2d 6c 69 67 68 74 62 6f 78 2d 77 69 64 67 65 74 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 33 32 70 78 29 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 62 6f 64 79 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 64 69 61 6c 6f 67 2d 74 79 70 65 2d 6c 69 67 68 74 62 6f 78 7b 70 6f 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 73 74 69 63 6b 79 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 68 65 69 67 68 74 3a 31 30 30 76 68 7d 7d 2e 65 6c 65 6d 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: scroll{overflow:hidden;max-height:100vh}@media (min-width:1024px){body.admin-bar .dialog-lightbox-widget{height:calc(100vh - 32px)}}@media (max-width:1024px){body.admin-bar .dialog-type-lightbox{position:-webkit-sticky;position:sticky;height:100vh}}.eleme
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 31 66 33 66 35 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 34 33 39 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 65 6d 70 6c 61 74 65 73 2d 6d 6f 64 61 6c 20 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 6d 61 78 2d 77 69 64 74 68 3a 39 39 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 34 34 30 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 65 6d 70 6c 61 74 65 73 2d 6d 6f 64 61 6c 20 2e 64 69 61 6c 6f 67 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 30 70 78 7d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 65 6d 70 6c 61 74 65 73 2d 6d 6f 64 61 6c 20 2e 64 69 61 6c 6f 67 2d 68 65 61 64 65 72 7b 70 61 64 64 69 6e 67 3a 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1f3f5;width:100%}@media (max-width:1439px){.elementor-templates-modal .dialog-widget-content{max-width:990px}}@media (min-width:1440px){.elementor-templates-modal .dialog-widget-content{max-width:1200px}}.elementor-templates-modal .dialog-header{padding:0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 68 65 69 67 68 74 3a 35 30 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 65 6d 70 6c 61 74 65 73 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 65 72 5f 5f 6c 6f 67 6f 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 65 6d 70 6c 61 74 65 73 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 65 72 5f 5f 6c 6f 67 6f 2d 61 72 65 61 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 35 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: k:justify;justify-content:space-between;height:50px}.elementor-templates-modal__header__logo{line-height:1;text-transform:uppercase;font-weight:700;cursor:pointer}.elementor-templates-modal__header__logo-area{text-align:left;padding-left:15px}.elementor-t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 6c 69 64 20 23 65 36 65 39 65 63 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 65 6d 70 6c 61 74 65 73 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 65 72 5f 5f 63 6c 6f 73 65 2d 2d 6e 6f 72 6d 61 6c 20 69 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 65 6d 70 6c 61 74 65 73 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 65 72 5f 5f 63 6c 6f 73 65 2d 2d 73 6b 69 70 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 30 70 78 20 31 30 70 78 20 32 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 34 61 66 62 37 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lid #e6e9ec}.elementor-templates-modal__header__close--normal i{font-size:18px}.elementor-templates-modal__header__close--skip{padding:10px 10px 10px 20px;margin-right:10px;color:#fff;background-color:#a4afb7;font-size:11px;font-weight:400;line-height:1;t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 65 2d 6c 6f 67 6f 2d 77 72 61 70 70 65 72 20 69 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 7b 2d 77 65 62 6b 69 74 2d 68 79 70 68 65 6e 73 3a 6d 61 6e 75 61 6c 3b 2d 6d 73 2d 68 79 70 68 65 6e 73 3a 6d 61 6e 75 61 6c 3b 68 79 70 68 65 6e 73 3a 6d 61 6e 75 61 6c 7d 2e 65 6c 65 6d 65 6e 74 6f 72 20 2a 2c 2e 65 6c 65 6d 65 6e 74 6f 72 20 3a 61 66 74 65 72 2c 2e 65 6c 65 6d 65 6e 74 6f 72 20 3a 62 65 66 6f 72 65 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -webkit-border-radius:50%;border-radius:50%;line-height:1}.e-logo-wrapper i{color:#fff;font-size:1em}.elementor{-webkit-hyphens:manual;-ms-hyphens:manual;hyphens:manual}.elementor *,.elementor :after,.elementor :before{-webkit-box-sizing:border-box;box-si
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 6f 2c 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 76 69 64 65 6f 2d 65 6d 62 65 64 2c 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 76 69 64 65 6f 2d 68 6f 73 74 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 2d 35 30 25 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o,.elementor .elementor-background-video-embed,.elementor .elementor-background-video-hosted{position:absolute;top:50%;left:50%;-webkit-transform:translate(-50%,-50%);-ms-transform:translate(-50%,-50%);transform:translate(-50%,-50%)}.elementor .elementor-
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 74 6f 72 2d 77 69 64 67 65 74 2d 6d 6f 62 69 6c 65 5f 5f 77 69 64 74 68 2d 69 6e 69 74 69 61 6c 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 62 73 6f 6c 75 74 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 66 69 78 65 64 7b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 69 6e 76 69 73 69 62 6c 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 62 75 74 74 6f 6e 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tor-widget-mobile__width-initial{max-width:100%}}.elementor-element.elementor-absolute,.elementor-element.elementor-fixed{z-index:1}.elementor-invisible{visibility:hidden}.elementor-align-center{text-align:center}.elementor-align-center .elementor-button{
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC1369INData Raw: 6f 6e 3a 65 69 63 6f 6e 2d 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 74 61 67 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6b 65 6e 2d 62 75 72 6e 73 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on:eicon-spin 2s linear infinite}.elementor-tag{display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex}.elementor-ken-burns{-webkit-transition-property:-webkit-transform;transition-property:-webkit-transform;-o-transition-property:trans


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              14192.168.2.849729188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC599OUTGET /wp-content/uploads/elementor/css/post-134.css?ver=1686507608 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC677INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 11 Jun 2023 18:20:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"3b4-5fddea6f0bf78-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 412
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cbc3QdwMqFlSGJ91TeWhTJgGQod%2FJkKSSZA60bBojBng46kKuBix9T6qgUVc2syERKC%2Bha40jxqNjLGzqWb5uJlVN2YKQUeJGjvdoFNCvNWIUqGMT%2F3qUVscevBGEfEASu7sjHshow%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b115cc743c3-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC692INData Raw: 33 62 34 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 6b 69 74 2d 31 33 34 7b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 36 45 43 31 45 34 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 73 65 63 6f 6e 64 61 72 79 3a 23 35 34 35 39 35 46 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 74 65 78 74 3a 23 37 41 37 41 37 41 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 3a 23 36 31 43 45 37 30 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 52 6f 62 6f 74 6f 22 3b 2d 2d 65 2d 67 6c 6f 62 61 6c 2d 74 79 70 6f 67 72 61 70 68 79 2d 70 72 69 6d 61 72 79 2d 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 2d 2d 65 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3b4.elementor-kit-134{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC263INData Raw: 79 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 70 61 67 65 2d 74 69 74 6c 65 2d 64 69 73 70 6c 61 79 29 3b 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 65 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 32 34 70 78 3b 7d 7d 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 65 63 74 69 6f 6e 2d 62 6f 78 65 64 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 78 2d 77 69 64 74 68 3a 37 36
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: y-title{display:var(--page-title-display);}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}}@media(max-width:767px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:76
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              15192.168.2.849730188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC570OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC698INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:53:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Nov 2023 07:24:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"15601-6099ef9f93d1d-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 412
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9JELQzqUvFot1xe6tfzY%2F5vDa%2FlemNogXIQbBUkzHaOZ7vJE33EvfB%2FIIo7al5IuwDi%2F%2FcrgHknId6%2FfqtdcOxuw72fqljf7Ei7S1QC%2FFFRdm8YrrQhMe%2BIeviOrV5OwN6W7vN%2FKnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b11daf75e7d-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC671INData Raw: 37 63 65 34 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7ce4/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ushStack(ce.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:s,sort:oe.sort,splice:oe.splice},ce.extend=ce
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 39 3d 3d 3d 69 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 3f 65 2e 6e 6f 64 65 56 61 6c 75 65 3a 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .textContent:9===i?e.documentElement.textContent:3===i||4===i?e.nodeValue:n},makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(t,e,n)},i
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 45 3d 30 2c 6e 3d 30 2c 73 3d 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e}ce.escapeSelector=function(e){return(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,d,i,k=me,S=ce.expando,E=0,n=0,s=W(),c=W(),u=W(),h=W(),l=function(e,t){return e===
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 75 74 74 6f 6e 29 24 2f 69 2c 71 3d 2f 5e 68 5c 64 24 2f 69 2c 4c 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 48 3d 2f 5b 2b 7e 5d 2f 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: utton)$/i,q=/^h\d$/i,L=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,H=/[+~]/,O=new RegExp("\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function F(e){r
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,!T.getElementsByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHas=$(function(){try{return T.querySelector(":has(*,:jqfake)"),!1}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 66 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ("[selected]").length||d.push("\\["+ge+"*(?:value|"+f+")"),e.querySelectorAll("[id~="+S+"-]").length||d.push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelectorAll(":checked").length||d.push(":checked"),(t=T.createElement("inp
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 21 3d 54 26 26 56 28 65 29 2c 63 65 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 49 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !=T&&V(e),ce.contains(e,t)},I.attr=function(e,t){(e.ownerDocument||e)!=T&&V(e);var n=b.attrHandle[t.toLowerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!==r?r:e.getAttribute(t)},I.error=function(e){throw new Error("Synt


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              16192.168.2.849731188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC578OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 09 Aug 2023 06:23:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"3509-602778402c5af-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 413
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VWdQfAtVT0lGISDY77zeyg5LuCBzY%2Fk8XOlNGhH59Gi%2F6E99fwLlIBFJkSlh7mb22iyPWwrAG3nygdnxhoBX2CxjcififCENoNh9LAc6yMjegShfg8cpUbFC7x5Xl3BXbHW7Zd2cRw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b125ec217b5-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC686INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 3d 21 30 7d 2c 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 7d 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 74 5b 65 5d 7d 2c 6e 2e 63 6f 6e 73 6f 6c 65 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 26 26 21 65 28 22 35 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: or(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.co
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 64 2c 6c 2c 70 2c 66 3d 7b 7d 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 2c 67 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 67 2c 76 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 28 5b 5e 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 29 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 3b 66 6f 72 28 64 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ry is not compatible with Quirks Mode");var d,l,p,f={},m=s.fn.init,y=s.find,h=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/,g=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/g,v=/^[\s\uFEFF\xA0]+|([^\s\uFEFF\xA0])[\s\uFEFF\xA0]+$/g;for(d
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 3a 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr.filters is deprecated; use jQuery.expr.pseudos"),r(s.expr,":",s.expr.pseudos,"expr-pre-pseudos","jQuer
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 69 28 73 2c 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 26 26 28 63 28 65 2c 22 73 75 63 63 65 73 73 22 2c 65 2e 64 6f 6e 65 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 73 75 63 63 65 73 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 63 28 65 2c 22 65 72 72 6f 72 22 2c 65 2e 66 61 69 6c 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 65 72 72 6f 72 20 69 73 20 64 65 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,i(s,"ajax",function(){var e=l.apply(this,arguments);return e.promise&&(c(e,"success",e.done,"jqXHR-methods","jQXHR.success is deprecated and removed"),c(e,"error",e.fail,"jqXHR-methods","jQXHR.error is dep
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 51 2c 41 2c 52 3d 21 31 2c 43 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 4e 3d 2f 5e 28 3f 3a 42 6f 72 64 65 72 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 28 3f 3a 57 69 64 74 68 7c 29 7c 28 3f 3a 4d 61 72 67 69 6e 7c 50 61 64 64 69 6e 67 29 3f 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 7c 28 3f 3a 4d 69 6e 7c 4d 61 78 29 3f 28 3f 3a 57 69 64 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,this.setAttribute&&this.setAttribute("class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var Q,A,R=!1,C=/^[a-z]/,N=/^(?:Border(?:Top|Right|Bottom|Left)?(?:Width|)|(?:Margin|Padding)?(?:Top|Right|Bottom|Left)?|(?:Min|Max)?(?:Widt
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 3a 73 2e 63 73 73 4e 75 6d 62 65 72 3d 41 29 3a 41 3d 73 2e 63 73 73 4e 75 6d 62 65 72 2c 51 3d 73 2e 66 6e 2e 63 73 73 2c 69 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 73 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 2e 63 73 73 2e 63 61 6c 6c 28 6f 2c 65 2c 74 29 7d 29 2c 74 68 69 73 29 3a 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 72 3d 78 28 65 29 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ed"),Reflect.set.apply(this,arguments)}}):s.cssNumber=A):A=s.cssNumber,Q=s.fn.css,i(s.fn,"css",function(e,t){var r,n,o=this;return e&&"object"==typeof e&&!Array.isArray(e)?(s.each(e,function(e,t){s.fn.css.call(o,e,t)}),this):("number"==typeof t&&(r=x(e),n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 53 3f 31 33 3a 53 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 53 3d 65 7d 7d 29 29 3b 76 61 72 20 4d 3d 73 2e 66 6e 2e 6c 6f 61 64 2c 71 3d 73 2e 65 76 65 6e 74 2e 61 64 64 2c 4f 3d 73 2e 65 76 65 6e 74 2e 66 69 78 3b 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3d 5b 5d 2c 73 2e 65 76 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: figurable:!0,enumerable:!0,get:function(){return n.document.hidden||u("fx-interval",P),s.migrateIsPatchEnabled("fx-interval")&&void 0===S?13:S},set:function(e){u("fx-interval",P),S=e}}));var M=s.fn.load,q=s.event.add,O=s.event.fix;s.event.props=[],s.event
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e 67 65 20 73 65 6c 65 63 74 20 73 75 62 6d 69 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 70 72 65 73 73 20 6b 65 79 75 70 20 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2e 73 70 6c 69 74 28 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup contextmenu".split("
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 3b 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 7d 2c 69 28 73 2c 22 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 28 72 3d 28 74 3d 65 29 2e 72 65 70 6c 61 63 65 28 46 2c 22 3c 24 31 3e 3c 2f 24 32 3e 22 29 29 21 3d 3d 74 26
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi;s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("self-closed-tags")},i(s,"htmlPrefilter",function(e){var t,r;return(r=(t=e).replace(F,"<$1></$2>"))!==t&


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              17192.168.2.849732188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:53:59 UTC623OUTGET /wp-content/uploads/2021/09/unnamed.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4348
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 15 Sep 2021 05:29:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "10fc-5cc01fc17b900"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 412
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uhCOMKp9meF5ve5K1REdp1DQCC8vYKtKMHkQzdp2fsMWD%2Bt2geupZm8ixNC65z%2BSKfOfz3aemtswVqmS%2FXKM%2FCH%2FZ1qI6uQ%2FSgHrUADIDOYlaAaINrp1rnX%2FTlUCdmNzt0aM5Pp7kw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b125ae4c334-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC696INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 02 d0 50 4c 54 45 1d a1 f2 2a a7 f3 3d ae f4 4e b5 f5 59 ba f5 65 bf f6 68 c0 f6 63 be f6 4d b5 f5 3b ae f4 29 a6 f3 38 ac f4 5f bd f6 87 cd f8 a8 db fa c5 e7 fc e1 f2 fd fb fd ff ff ff ff f9 fc ff c4 e6 fc a5 da fa 36 ab f3 26 a5 f3 56 b9 f5 8b cf f8 bf e4 fb f1 f9 fe ef f8 fe c0 e5 fb 54 b8 f5 24 a4 f2 3f af f4 81 cb f8 c1 e5 fb f8 fc ff 84 cc f8 3e af f4 3c ae f4 89 ce f8 d5 ee fd d7 ee fd 88 ce f8 25 a4 f2 6f c3 f7 c8 e8 fc fe ff ff c9 e9 fc 23 a4 f2 37 ac f3 98 d4 f9 f0 f9 fe ed f8 fe 28 a5 f3 92 d2 f9 7a c8 f7 43 b1 f4 ad dd fa aa dc fa 41 b0 f4 1f a2 f2 74 c5 f7 e9 f6 fe fd fe ff ae dd fa b3 df fb 57 b9 f5 d4 ed fd 2f a8 f3 a1 d8 fa fb fe ff a3
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR$PLTE*=NYehcM;)8_6&VT$?><%o#7(zCAtW/
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: cf f8 5f bc f6 b0 de fa 7c c8 f7 5d bc f6 8f d1 f9 a9 db fa 4b b4 f5 60 bd f6 e2 f3 fd 69 c1 f6 7e ca f8 73 c5 f7 7b c8 f7 ac dc fa a7 db fa 94 d2 f9 4a b4 f5 b6 e1 fb 96 d4 f9 31 a9 f3 5a ba f6 1c 78 b3 6e 00 00 0d e7 49 44 41 54 78 01 ec c1 45 01 80 40 00 00 b0 33 dc b5 7f 54 be 64 80 6d e1 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 98 72 29 55 dd 94 d2 76 7d f8 0f 86 71 9a 97 75 db df 8e f5 bc a6 f1 0e 0f 7b 77 f9 1f e5 b1 c5 01 fc 47 82 7c 4a 6e 9b e4 87 bb 6b d2 25 68 4b d9 b2 34 69 91 b0 69 a8 05 2a 8b 6c ac 65 d1 1a 24 cd d6 0d a9 17 b8 29 37 50 82 b5 c5 dd dd 5d eb ee de fe 09 57 20 17 22 1b df 67 33 cf cc f9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _|]K`i~s{J1ZxnIDATxE@3Tdmr)Uv}qu{wG|Jnk%hK4ii*le$)7P]W "g3
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC1369INData Raw: 86 e8 46 d7 20 a8 36 53 35 03 c3 a1 a5 04 06 c7 e0 fe 03 10 44 3b a8 98 05 8d a1 a7 71 0c 16 d7 99 0c 04 cd 3c 2a a5 e0 49 ac 8e 36 32 78 1c 0f 9d 45 90 24 53 25 2d ce 41 5b be 96 0c a6 f3 f1 1a 7e 00 17 c6 42 63 af 31 b8 12 2e c6 a1 fa a8 92 38 e8 ac 0e 83 ed 81 13 13 f5 fa 00 9a 40 67 71 2d 19 74 d1 67 3e f4 68 f4 01 d4 82 d6 3e a2 15 de eb 98 85 6a 70 53 21 1f 43 6b 1b 69 8d e8 fb eb e5 a3 aa bc 54 48 04 b4 e6 b9 8f 56 f1 ee ce 40 d5 4c 95 0f 20 74 56 d2 42 a3 4e 0c 40 15 2c a4 42 de 82 de fa b6 a0 a5 ba 76 19 89 ca fa 84 0a 39 00 cd f5 a2 d5 46 7d 70 a7 13 95 f1 02 15 b2 17 9a 9b 92 4d eb cd bd e9 d3 f1 96 54 89 b5 de 59 e8 6e 09 43 c2 bf f0 b3 61 f9 ea e5 87 92 29 00 13 d3 19 2a 8b 9a 8f be 3d 49 b1 c0 20 f9 00 d0 8b a1 34 69 73 bf cf 6b a1 4c e3 a9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: F 6S5D;q<*I62xE$S%-A[~Bc1.8@gq-tg>h>jpS!CkiTHV@L tVBN@,Bv9F}pMTYnCa)*=I 4iskL
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:00 UTC914INData Raw: 20 82 24 69 4e a4 83 76 f3 26 44 10 3d fc c1 64 da ca b3 10 c1 e5 4c 5d 3a 8f b6 b1 c5 07 11 74 9e 8c ee 13 3a d0 0e 22 13 21 ac 11 f7 c6 e8 83 6b 5d 54 5b b7 5a 10 56 8a c9 78 79 f9 c9 4f 22 73 a3 fa 44 53 41 53 27 42 84 46 df 41 54 cf e4 9e 10 a1 71 64 3d d5 f3 40 18 44 68 5c 4c a7 7a fa 1c 80 08 89 fa fd a9 20 ef 5e 88 90 18 16 45 05 cd 1d 09 11 0a 71 e3 fc 54 d0 e1 b7 20 42 e1 ed 3b a8 a2 bc 30 88 10 18 b1 6e 30 55 34 63 2c 44 08 7c 3e 83 4a 8a 8a 80 b0 de d0 d3 54 d3 7d db 21 2c 97 38 7c 11 d5 b4 70 3c 84 e5 ea 4c a5 a2 56 8c 80 b0 da 81 e9 54 d5 2f f9 10 16 0b 1b e4 a2 a2 1c 27 3c 10 d6 da be 27 9a aa ca 89 85 b0 d6 d0 dd d9 54 56 cb 54 08 4b 45 9c ec 40 75 dd 17 06 61 a5 df 4f 0f a6 c2 1e aa 0f 61 9d fc 97 9f a7 ca 1c 1f 38 21 2c 33 f1 b3 81 54 da
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $iNv&D=dL]:t:"!k]T[ZVxyO"sDSAS'BFATqd=@Dh\Lz ^EqT B;0n0U4c,D|>JT}!,8|p<LVT/'<'TVTKE@uaOa8!,3T


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              18192.168.2.849735188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC652OUTGET /wp-content/uploads/2023/08/nesine-logo-6468C317D8-seeklogo.com_.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 5167
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 01 Aug 2023 14:21:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "142f-601dd42a29b02"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 413
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7z6TACWwyiSCXz6TCijPt8eCsQJeKPy5OLgRLi6a7xCPEXMrNaCnEery5d3n7d%2BrWEExrdJkWOD98a9ul3gl4%2BAjzKSx2Kb7nsmh9Gz0JjRRzmxfkqa1chiVXXNzgOsfJ%2BD73gTKGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b18fbd45e66-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC704INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 03 00 00 00 4e a3 7e 47 00 00 03 00 50 4c 54 45 ff cc 00 ff d1 00 ff cf 00 ff ce 00 f7 c5 00 ca a1 00 fd ca 00 ff d2 00 ff cd 00 ff d8 00 ff d9 00 fe d2 00 a3 82 00 6d 57 00 f6 ca 00 ff d4 00 ff d6 00 e1 b4 00 9f 7f 00 87 6d 00 a0 80 00 60 4c 01 41 34 00 e6 bb 00 9d 7f 00 1e 18 01 00 00 01 1d 17 01 93 75 00 f2 c6 00 2c 24 01 27 1f 01 ca a4 00 ff d7 00 aa 87 00 01 01 01 d1 a8 00 09 07 01 13 0f 01 ff d5 00 f1 c4 00 31 27 01 06 05 01 bf 99 00 97 79 00 7c 63 00 f9 cd 00 04 03 01 5d 4b 00 ff d0 00 5a 48 01 56 44 00 e2 b6 00 bc 97 00 2e 24 01 fa c9 00 e5 b8 00 24 1d 01 c3 9c 00 d5 aa 00 0f 0c 01 23 1c 01 f4 c3 00 9c 7d 00 dd b2 00 b7 93 00 10 0d 01 f8 cb 00 44 36 01 3c 30 01 fb c9 00 ff
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR,,N~GPLTEmWm`LA4u,$'1'y|c]KZHVD.$$#}D6<0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 6b 57 00 6a 55 00 90 73 00 d3 a9 00 9b 7c 00 46 38 01 58 46 01 a6 84 00 b8 94 00 29 21 01 ef c2 00 a2 84 00 96 78 00 e0 b6 00 f9 c7 00 ef c1 00 78 60 00 00 01 01 62 4e 00 cc a6 00 7c 64 00 19 14 01 85 6a 00 fa d6 00 61 4e 00 f4 cc 00 fb cb 00 ff e3 00 c5 9d 00 bb 98 00 fe cd 00 e6 bd 00 d5 ad 00 dc b0 00 d0 ac 00 c7 8b 7e 75 00 00 10 ea 49 44 41 54 78 01 ec c1 01 0d 00 00 08 c0 a0 6b ff d0 f6 70 40 7c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 1d bb 66 01 9f b5 d1 3f f0 4b 02 cd 25 93 3b 1c 7e 68 de b4 1c d6 95 a0 c5 bd c7 68 37 e8 0b 4c 91 29 0c b7 e1 d2 b9 95 8e 4e 71 db 80 39 3e 41 e6 82 4e fa e7 c5 1d e6 43 5e 77 4d 72 69 d2 27 79 9e e6 95 8f fd 3f fd 6e d8 fd f2 3c bf dc 37 97 5f ee
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: kWjUs|F8XF)!xx`bN|djaN~uIDATxkp@|f?K%;~hh7L)Nq9>ANC^wMri'y?n<7_
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 09 70 82 3b 69 ad ae db c0 34 21 2f 34 47 b6 c6 1c b1 03 4b d3 ac 38 b2 4c f8 70 94 26 a7 94 05 3d 4f e4 4d f4 38 79 aa b2 aa 8c 59 26 fa 77 fc f4 99 2a 5f ac cf 6d 6a 9f 1f 6c df ef 14 40 a9 eb e1 90 2c 13 8a cf 32 29 a5 2c d8 b2 52 64 b1 d9 79 94 07 cb ca 04 df 0e d4 9d 72 6e 69 17 21 04 ce 5f 23 61 9a 19 88 9a 75 9a 7e 5c 14 90 f9 b5 33 42 f9 b4 83 b6 93 8c 6f 12 1f 1b 7a 3d b0 03 5d a6 4a b1 64 99 50 d4 82 48 29 65 7d 9b 53 c0 7c e4 21 6a f6 41 37 30 6c dd 8d 44 e5 86 f6 dd f7 4f 03 c0 0f ee 60 e0 8f ed 0a cb 32 c1 bc ef 0a 9e 52 d6 c1 35 b7 27 99 c1 6b cf 99 a5 9d 5f fa ce 8f 3f a5 e5 64 3f be 21 df ee 64 e1 cd 6c 08 9b 95 51 1a 3d be a4 63 9b 07 b3 5f df d1 b4 d4 56 97 5a 76 56 b6 ae c8 49 d8 e0 82 8a 82 18 33 1a bb dd 9d 45 ca 97 25 72 5c 94 79 2a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: p;i4!/4GK8Lp&=OM8yY&w*_mjl@,2),Rdyrni!_#au~\3Boz=]JdPH)e}S|!jA70lDO`2R5'k_?d?!dlQ=c_VZvVI3E%r\y*
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 97 43 b2 60 d8 ca 93 27 04 2b 47 49 c8 43 61 b4 d2 d1 6a cb b6 80 ef 60 0e c5 74 14 44 cb 1a a2 92 39 cd fc 2c e1 5d 87 96 a5 59 2e 57 97 02 27 7a cc 74 0f a8 93 4d 12 86 55 30 da 65 0d c7 f4 00 00 1c 59 c4 6c ab 8a b5 5a 0c a3 79 77 57 17 a3 6f c7 dd e2 7a 81 58 91 c1 b8 bb 27 bb 7f 33 47 69 31 65 21 89 b5 e8 0c 49 65 1d ae 44 55 81 24 07 cf 14 59 86 91 76 e6 40 21 78 ab d6 09 2a d6 ce 26 91 65 1f bd 75 3b 24 95 75 f0 01 4d 15 58 32 f2 51 b3 c5 ec 12 76 14 a0 00 43 2c a6 20 a4 3e b4 5d 44 7f 98 84 8d 12 78 fa 23 c5 9d a2 eb 7f 1a 29 6e b4 4a 63 4b bc 27 e6 ed 4d f6 41 f0 06 5a 76 f5 d8 11 42 5f 35 0d c7 94 85 64 ed cf 07 bd 01 12 b1 36 e4 8a 47 e9 5a 81 59 ae 33 99 e8 f5 bf f7 6a fa 42 ac e8 03 92 ca 42 8a de a8 1d 40 12 59 75 ab b0 50 16 1b 59 39 e2 ad
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: C`'+GICaj`tD9,]Y.W'ztMU0eYlZywWozX'3Gi1e!IeDU$Yv@!x*&eu;$uMX2QvC, >]Dx#)nJcK'MAZvB_5d6GZY3jBB@YuPY9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC356INData Raw: 9b d3 c6 e0 c8 87 59 cd 57 0e 07 8f 76 79 8d 38 11 ef e8 bc 4b fe 6d 25 2b e2 a7 48 d5 35 1f 8b 78 eb e4 15 5e 9a 96 99 39 6e dc b8 cc 71 dd a5 88 2d b5 f4 ee 32 c2 d6 fa dc 71 21 72 7b b8 27 61 19 f2 17 2d 6a d4 5c b8 6f df be 85 7d 5a 9d fe 3b 73 9a b1 fa c1 42 bb c9 6e dd 99 23 23 e9 d0 72 3b 4b df 25 af ab 11 59 e6 ed 97 11 96 da 5e 0c 67 b9 78 bd 85 15 d2 a3 e5 97 1f 8c 27 fe 07 b8 d6 7e ff a8 03 99 7d fb 3e 3f f7 ef 69 1a c7 65 e5 53 52 6b ee 6f 76 9e df 70 fe d4 80 d1 37 33 6f ec 60 e5 a3 8b ee 57 76 bb 5f 41 61 94 9c b3 6e 3c b7 9b 85 51 32 14 e6 40 94 a8 20 77 5a 25 c2 42 f8 3f 5a 29 13 46 b8 ea c0 19 c1 5e ab ea 21 39 59 88 fb 29 79 48 54 16 39 69 16 d5 19 14 84 33 09 05 b1 08 75 e2 94 c8 28 04 e6 94 11 ce 39 61 54 f5 fb ed 7d 3f e1 28 12 cc 89
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: YWvy8Km%+H5x^9nq-2q!r{'a-j\o}Z;sBn##r;K%Y^gx'~}>?ieSRkovp73o`Wv_Aan<Q2@ wZ%B?Z)F^!9Y)yHT9i3u(9aT}?(


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              19192.168.2.849734188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC619OUTGET /wp-content/uploads/2023/07/a-1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 753384
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 13 Jul 2023 10:11:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "b7ee8-6005b8f57fee5"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 413
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ssC7W3eAqabMhrSPJFsP0pFOaKd0X6p9TuA9w%2FZpauZs9Brxv%2B4CiTyYk7KE2zUonV6GhCqj8aPLX500%2FaQroKuB7c5XRSSiyVc7QjnCjFAzc51UMWAv6uGNRckZt1sOqVeVrAAQYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b18ff1d42cf-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 2e 00 00 03 2e 08 06 00 00 00 ff b3 57 ab 00 00 3a b2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9d 69 92 dd 38 92 6e ff 73 15 b5 04 62 06 96 83 81 34 7b 3b e8 e5 f7 39 0c a5 3a 33 2b cb ac cd 5e a7 4a 52 e8 46 5c 5e 12 70 ff 06 87 03 75 3d ff f5 ff de eb 5f ff fa 57 48 21 e6 2b 97 d6 eb a8 f5 e6 bf 3c f2 88 93 2f fa fd f3 df fc fe 0c 77 fe fe fc fe 8b cf 9d 7e bd fa 97 d7 af df df 88 bc e4 57 3f ff ba 7b fd f9 3b fc f1 fa af 37 fc f1 77 98 7c 55 fe 74 a1 be 7f 7d 63 fd f5 1b 23 ff ba 83 fe b7 0b fd fa a0 e4 1d 45 be 38 bf 2e 34 7e 5d 28 c5 9f 6f 84 5f 17 98 3f 8f 75 d7 d1 db 9f 1f 61 3d 3f 7f ff 7a ff cf 30 f0 fb f2 8f d4 be 6b ff be c8 df ff 9d 1b a3
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR..W:zTXtRaw profile type exifxi8nsb4{;9:3+^JRF\^pu=_WH!+</w~W?{;7w|Ut}c#E8.4~](o_?ua=?z0k
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 3d 4f 3c e9 80 13 a7 9e 76 fa 19 67 3e e1 21 94 9e fc 94 a7 3e ed e9 cf 78 e6 4b a8 bd e9 cd 6f 79 eb db de fe 8e 77 fe 9e b5 70 fd 4c eb bf fd fa df cf 5a f8 63 d6 e2 37 53 fe 60 fb 3d 6b bc b5 b5 3f 2e 11 84 93 e2 9c 31 63 31 07 66 bc 39 03 04 74 74 ce ee 1e 72 8e 97 53 e7 9c dd 03 98 4b 25 72 97 c5 c9 39 c1 19 63 06 f3 13 62 79 c3 ef b9 fb 9f 99 fb cb bc 5d 39 ff 7f cd 5b fc 63 e6 2e a7 ee ff 62 e6 2e a7 ee 3f cc dc bf cf db 3f cc da 91 6d f6 9d ae 6f 86 4c 43 07 f5 4e a4 df 9b e3 a8 0e 48 c9 6d a4 c0 fb 9e a7 cf 0e 01 f4 54 47 78 f2 6e a7 bd 8b 1b de 79 1c 12 fc d4 19 e2 d5 d6 a9 79 1b 9c ab f0 c3 cc d2 1e fd 9d ed 6d b9 a4 50 ef ee 70 de bb 8d f0 3e bb f3 74 e3 7d 26 97 e2 b9 07 e1 f0 3c e1 ed c7 e9 0f f5 3c 60 e9 80 ae b8 cf 37 c6 99 43 7d ef f6 ee
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =O<vg>!>xKoywpLZc7S`=k?.1c1f9ttrSK%r9cby]9[c.b.??moLCNHmTGxnyymPp>t}&<<`7C}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 19 fa 61 3a 1b 5f 95 09 58 92 94 84 12 e3 d0 3f 33 35 0f 59 84 fe 2a 3c f1 5a 88 bb 74 9f 13 49 b4 8e de 81 a8 2f c5 c9 7e 80 78 c0 85 f7 54 dc 75 dc f9 25 f9 c6 46 11 a1 ae 9e 99 cc 8e b0 1f 74 02 60 be 4e bf e7 36 23 07 a1 cb ac 36 dd f0 b5 d6 82 85 de 8a a0 82 ca 33 97 23 45 21 80 9b 5b 03 94 93 b4 fa a8 80 bb 52 88 c8 25 e4 49 c9 b6 de 12 1e 40 1a f5 47 8e 82 d9 1f b2 bc 79 02 31 cc 25 f0 b7 c9 d1 88 46 28 88 8a 42 e4 dd ba 38 12 70 d7 86 1c b9 eb ee 50 11 94 cf 78 0f 14 32 59 f7 3c 6b 37 f0 a8 bd 40 0e ca 07 1a 1d e4 c7 03 69 6d f5 04 20 71 77 12 bc 3f 68 ad 27 bf 8c af 77 0d 6f 90 c1 a0 65 e5 95 4c 68 6f 84 6c 41 68 21 4e 37 61 0a dc 57 1f 1f f5 1c b8 02 e9 03 36 28 43 85 1c 51 b5 f7 97 67 82 8b 99 d4 54 ca 78 5a 43 3c 13 5e 00 6b 84 fb 61 40 06 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a:_X?35Y*<ZtI/~xTu%Ft`N6#63#E![R%I@Gy1%F(B8pPx2Y<k7@im qw?h'woeLholAh!N7aW6(CQgTxZC<^ka@n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: e9 9d 23 9a 65 33 b6 0f ce e8 c1 4f df a4 dd 33 74 f7 e5 c1 8e 12 1f dc 2c 92 8e 28 b8 82 85 04 c0 79 9f 8a 9e 9e 3e 10 00 cf 73 64 1e 24 2f 12 2e 8d 82 e8 80 64 70 67 b3 15 84 6c 3a 02 28 2e 44 0d d8 98 f0 94 9e 2b 05 98 17 dc 1e af 24 03 88 92 87 07 7d 01 80 13 cb c1 89 40 14 18 53 bc 1d 25 00 33 df 58 0e a8 98 9b 23 f7 05 0c 3e b6 5f 64 f2 ea 22 20 73 8d 90 43 3d bf b8 dd 55 f8 62 58 2c 3a 0f d6 e6 69 50 d6 f2 75 e6 0c 48 83 17 00 29 fe e3 76 1a cf 0a ef 5c 45 4f 74 fb 27 a3 9f 90 56 88 11 62 0f e0 7b 11 15 af 82 e2 00 d4 8c 06 62 23 f5 c8 63 72 0d 34 22 d0 0f 64 c2 a0 44 38 20 cd ac e1 fa 34 ec 0b 28 0a 0f 77 8b e6 dd 61 3d 15 55 49 d4 e1 4f 66 d1 55 82 16 20 02 e2 0c 2f d3 ac af 61 e3 31 0d 37 f2 f5 6e a1 5f 40 11 b3 7c 83 bd b8 be fc 66 d2 db bb 46
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: #e3O3t,(y>sd$/.dpgl:(.D+$}@S%3X#>_d" sC=UbX,:iPuH)v\EOt'Vb{b#cr4"dD8 4(wa=UIOfU /a17n_@|fF
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 43 61 05 0d f0 32 6f fb b1 d1 e4 0d e4 56 dd cc 73 81 11 12 32 15 21 1d 0f ee 9b e9 cc 26 e8 5e 64 0d 62 f8 1d fb 9a ae cd 4c 44 d8 3e 78 a0 84 8f 78 82 6b f3 0f a8 9d 79 4a b8 8f 3b 09 aa da ea 72 99 05 e0 fd 59 56 e0 8b 1b 47 03 12 3b 1d 0d 09 32 87 54 2a 62 1a d9 04 7d be 9b 41 35 c6 14 d4 ab 4e 5c a4 15 10 54 1c 9a 66 d4 c4 e0 0b 13 43 23 4e 76 9e 02 89 31 2b d7 13 86 d5 db 7a 67 b4 1b 3c a5 a5 4b f3 5d dc d9 fd 2e c0 d3 45 10 2e 9f 91 77 60 16 13 7a 3b 14 88 2a d0 6f f1 59 af 66 8a c8 76 8d 60 be bd c7 6f 51 e5 1e 8d 6c 8a 96 74 70 d0 9a 20 e8 08 40 af 45 98 66 1a 6f 8b 7d 5c 04 9d 83 c8 61 3a d1 d2 f5 9c f3 5c 11 4f 71 76 df e0 0e 03 a4 3c d6 3c b8 aa 19 ee d3 12 60 4f 44 a3 13 8b b0 ed 1a 02 73 8d f6 23 c7 97 55 43 0c cc 08 56 84 2f 1c 3e 03 09 ac
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Ca2oVs2!&^dbLD>xxkyJ;rYVG;2T*b}A5N\TfC#Nv1+zg<K].E.w`z;*oYfv`oQltp @Efo}\a:\Oqv<<`ODs#UCV/>
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: f1 0e 53 64 97 26 9c 74 c4 6f fe 3c 30 91 73 ee 6f 59 92 0b d5 d6 8b c5 7c 44 05 d2 53 80 88 f6 c8 e0 7d 62 02 a7 6a 56 cc f2 29 b3 7e f5 fd c6 a4 93 d2 37 69 c8 48 87 77 02 3d b2 dc 85 b0 13 22 6f 34 18 01 89 d7 44 79 46 d7 ed a5 f6 88 6a 25 8f 9d a7 8f 41 98 26 dc 09 38 62 25 1a b0 a9 db 19 41 ea 35 5b f4 ce 93 5a 22 98 18 4e 2b 2c b8 ac 86 c1 0a 39 40 64 28 5b 21 ce ce 80 2c e9 22 c5 10 bf 89 29 20 1d 98 d7 1a 41 b8 ed af eb d8 d4 36 2a 03 88 cc 40 dc e2 03 f6 ed 9a 4a e7 ee d0 5a 2e 7f bb 4e de 90 f3 89 99 2a fa 00 98 ff 5b 40 7e be 95 41 06 b8 e6 cb 46 18 0d 6c 08 12 c4 f8 96 33 50 5d 4f b2 d6 f7 53 9a 47 1c a2 1e a6 f5 fa a1 dc 41 1f 44 72 25 0c 58 95 e0 cb 70 6a 79 2e a4 32 a6 5f 60 b4 b5 81 00 02 3d f7 67 5b 51 53 30 d2 d1 b4 a1 78 40 c6 66 5f 82
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Sd&to<0soY|DS}bjV)~7iHw="o4DyFj%A&8b%A5[Z"N+,9@d([!,") A6*@JZ.N*[@~AFl3P]OSGADr%Xpjy.2_`=g[QS0x@f_
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 0c d7 57 24 21 a3 ed a2 23 55 99 52 46 19 29 60 e3 89 0b 21 5c a0 d4 26 3b e2 1b 04 26 30 87 98 df 6f be 24 26 1e 8e 4b 41 17 f9 33 92 ef b4 1a 03 d7 c0 a8 19 2e 80 c5 5c 4c 81 83 10 67 ae d5 43 9c 6f 47 31 b9 22 6d 27 2b bf cf 05 48 d9 0a 8a f3 47 6b 31 c3 43 6c c8 76 81 5b 2d 7d 77 74 b3 91 2d e3 7a a5 db e5 76 57 18 99 a6 b4 21 0c af ba 35 88 e1 82 60 20 71 7c 58 57 0f 33 63 d3 e6 1b 98 0a c9 9a 4b 34 2a 96 b5 ba b9 8f 6b a5 01 c2 75 a5 22 da 45 8d b5 1b 78 26 88 2e 8c 4b 48 43 95 d5 af f2 dc bf b6 a7 50 df 2f 76 08 ed 87 db c7 b4 83 0a 8c 5f fd 9a d6 08 65 a2 db 11 2e e9 fd 16 8e 33 f8 10 2e ac 39 00 8f 51 00 5b 8f bd 86 f3 b4 f5 b8 b9 03 a6 d8 cc 40 78 4a 46 4e a0 66 6e 60 c2 26 72 c6 fe 84 a4 5f 9f e8 1b eb 32 16 c6 81 5e 8b c2 80 17 66 02 85 91 18
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: W$!#URF)`!\&;&0o$&KA3.\LgCoG1"m'+HGk1Clv[-}wt-zvW!5` q|XW3cK4*ku"Ex&.KHCP/v_e.3.9Q[@xJFNfn`&r_2^f
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 59 b6 87 ff 09 4f 08 3c e4 47 20 73 ba 1c 9b dd d5 05 a1 bd a2 51 99 df 5a 7d 41 f6 a1 d4 0e 8e b9 bf 37 d2 af 35 e6 e1 22 f5 41 36 1f 7f f4 57 60 22 c9 fa f8 7a 90 18 27 60 f1 fd 96 1a 3b 51 88 24 7b 6d c0 b7 5c 07 b9 dd 20 5f 26 0f 32 1f 0e 42 a2 b6 c1 0f 98 87 29 44 2a 00 02 44 49 b5 14 d1 6c 50 62 14 d4 ee cc 3e 4a 4f df 97 3e 38 b5 00 40 36 31 e8 f6 da 6c d4 1d c6 6f 1b 9a 84 eb 1a f6 94 ee f6 2d da ce a6 6d 55 04 a1 29 aa 6e 99 01 52 c2 40 40 8c 37 e2 3c 32 5b 38 f3 66 e3 07 d3 7d 81 8c ee 27 80 8a 8e 5b 2f 88 3d 65 1b 0a 36 0c d8 74 2b b6 f6 3b b1 b7 f6 23 e3 9c 70 20 0d e1 0e ec da 88 b7 1f fb 15 b0 d9 f1 72 07 c1 c3 0d 31 78 96 eb c8 3c 9c d6 96 d1 f1 a2 73 e1 89 4b 7e ac 8f 05 3b e7 86 f2 51 49 fc 44 17 7d 55 15 d8 3f 2e b8 2e cc f9 b8 73 f8 ba
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: YO<G sQZ}A75"A6W`"z'`;Q${m\ _&2B)D*DIlPb>JO>8@61lo-mU)nR@@7<2[8f}'[/=e6t+;#p r1x<sK~;QID}U?..s
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: a2 f6 95 70 1d c5 8d 5f f5 1a 38 bc e7 35 29 2c 6b 25 bb 81 c6 40 cc db 3a c2 ff dc c3 95 4e b7 02 4a fe 63 98 6d f4 b0 e1 a5 6a 58 c7 c1 b7 33 4d 4c 10 d2 af 7c 0d 74 60 7f 42 f0 29 14 5e 18 62 9a 52 ef 53 02 8c 62 81 e8 79 48 d4 61 e7 60 0f ee f7 23 1c b1 59 10 9b 4d 70 df 5e 51 eb 12 7d 39 a0 e5 2b 0a 73 b7 8f 6d ba d3 cd 65 c7 9a dd f3 55 ff bf 9e b2 c7 8e 18 e6 d3 65 a4 23 8c c0 87 8b 2c 0a 28 7f 22 6c 10 64 9e d7 62 cb ff dd be 76 ee ee 5a de 44 24 da 2b 14 82 3d 0d 90 6d d8 2e e7 17 04 cd 22 f9 10 87 98 77 40 bc 2b a6 31 35 cd b6 40 6e c5 c5 0b 54 f4 8b 3b 3b 6b 93 4d f8 4f 97 e6 48 bf 0d 1e a2 3d 9e 66 61 9d c9 43 81 16 82 cb aa c4 0d 63 80 df ef c5 64 8b 6b 08 49 65 2c b8 58 06 8c 92 23 13 bb c1 0d 90 d2 b2 f7 1c 80 6e b5 1b 01 3b 7a 78 06 75 f6
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: p_85),k%@:NJcmjX3ML|t`B)^bRSbyHa`#YMp^Q}9+smeUe#,("ldbvZD$+=m."w@+15@nT;;kMOH=faCcdkIe,X#n;zxu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 1a c9 4d 5f 0c d0 74 d3 8f e7 a5 2c b2 ce e5 67 28 bd 55 1b ff dc d7 cb 68 59 21 29 df a2 c4 b6 bf e4 5a 25 dd 06 14 58 8f e8 07 e8 6d 50 45 98 8d e2 11 1a 05 39 98 dd cd 5c e2 51 24 b6 1b ad f5 55 29 8a 8d a6 19 8f 49 08 a0 5c f7 85 a2 87 08 01 40 d2 c3 93 6a b6 66 dd 2d 11 42 a1 4d 1b 6e cd 8c d5 0e 38 1b f1 cb 03 43 30 a2 63 a0 a8 c8 b8 9a 6e b7 e8 85 75 b5 fb f1 60 1c 1b 35 b2 6b de 08 73 fb 35 11 a4 d8 8f 5d ec 9b 47 70 a4 6c e1 c0 8d 43 11 9b c3 cc 6c 77 f4 2d f7 b6 d6 f6 48 e6 64 bf bb bb 81 95 e6 c6 2c 75 6d 91 1a 89 f7 73 83 1f 5a ce e6 16 26 17 5c bf 5d 24 2e 6e 7c a7 d1 78 50 0d 9f 9a ec 73 5e cd 5d d0 f0 95 3d 19 6e 7f 74 c7 b8 7b 47 f0 50 d5 74 7a 3d 9b cf f3 5c 60 7b 9e b4 25 14 86 4b 5c 64 93 07 66 fc ec 0e cc 1e 84 70 31 88 16 df 48 59 37
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: M_t,g(UhY!)Z%XmPE9\Q$U)I\@jf-BMn8C0cnu`5ks5]GplClw-Hd,umsZ&\]$.n|xPs^]=nt{GPtz=\`{%K\dfp1HY7


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              20192.168.2.849733184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=237101
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              21192.168.2.849738188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC674OUTGET /wp-content/themes/ryancv/assets/fonts/ionicons.ttf?v=2.0.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/ionicons.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: font/ttf
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 188508
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "2e05c-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 413
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SSNHtu3rc9mzO3eQzoWxLIOqg79NWIfS%2FfGS%2FeNmaKyHW3MuREC7BgcSLK7YNVlwu7oQ8R%2Fzk4%2BoiOgOw1g0x%2BDj0mQ2FT4%2FkFNIankzX54usEkR4c7BVLeL%2BswINgNqjYsKRm52Og%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b1a6a81c334-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC694INData Raw: 00 01 00 00 00 0f 00 80 00 03 00 70 46 46 54 4d 6d 8a 09 f6 00 00 00 fc 00 00 00 1c 4f 53 2f 32 41 39 61 d3 00 00 01 18 00 00 00 60 63 6d 61 70 6d 02 6e 1f 00 00 01 78 00 00 01 fa 63 76 74 20 03 b3 ff b2 00 02 d6 54 00 00 00 1c 66 70 67 6d 8a 0a 78 3b 00 02 d6 70 00 00 09 91 67 61 73 70 00 00 00 10 00 02 d6 4c 00 00 00 08 67 6c 79 66 a8 82 6b be 00 00 03 74 00 02 9c 04 68 65 61 64 02 6b a7 a6 00 02 9f 78 00 00 00 36 68 68 65 61 03 f0 04 a0 00 02 9f b0 00 00 00 24 68 6d 74 78 41 0a 00 49 00 02 9f d4 00 00 0b 7e 6c 6f 63 61 03 99 bb b3 00 02 ab 54 00 00 0b 84 6d 61 78 70 05 57 0b 72 00 02 b6 d8 00 00 00 20 6e 61 6d 65 a2 0f dc 6e 00 02 b6 f8 00 00 02 85 70 6f 73 74 99 c2 d5 da 00 02 b9 80 00 00 1c ca 70 72 65 70 92 a1 9a ff 00 02 e0 04 00 00 00 56 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: pFFTMmOS/2A9a`cmapmnxcvt Tfpgmx;pgaspLglyfktheadkx6hhea$hmtxAI~locaTmaxpWr namenpostprepV
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 11 00 00 00 99 01 55 00 03 00 07 00 29 40 26 00 00 00 03 02 00 03 59 00 02 01 01 02 4d 00 02 02 01 51 04 01 01 02 01 45 00 00 07 06 05 04 00 03 00 03 11 05 10 2b 33 11 33 11 27 33 11 23
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: U)@&YMQE+33'3#
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 9c 09 09 9c 23 03 0a 07 01 1e 07 0a 03 02 88 09 14 09 88 00 00 00 01 00 00 00 37 01 60 01 49 00 18 00 23 40 20 00 03 02 03 6a 00 00 01 00 6b 00 02 01 01 02 4f 00 02 02 01 54 00 01 02 01 48 14 23 24 17 04 13 2b 13 17 16 15 14 0f 01 06 22 26 34 3f 01 23 22 26 34 36 3b 01 27 26 34 36 32 f3 64 09 09 64 09 19 12 09 30 d9 0d 12 12 0d d9 31 09 12 1a 01 40 69 09 0e 0d 09 6a 09 12 1c 09 32 13 1a 13 32 09 1c 12 00 00 00 01 00 00 00 00 01 80 01 80 00 06 00 16 40 13 00 01 00 40 02 01 00 01 00 6a 00 01 01 61 11 11 11 03 12 2b 13 17 23 15 23 35 23 c0 c0 70 a0 70 01 80 c0 c0 c0 00 00 00 00 01 00 00 00 60 01 40 01 20 00 11 00 1e 40 1b 0b 00 02 00 01 01 42 00 01 00 00 01 4f 00 01 01 00 53 00 00 01 00 47 17 34 02 11 2b 25 16 15 14 06 23 21 22 26 35 34 3f 02 36 32 1f 01 01
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: #7`I#@ jkOTH#$+"&4?#"&46;'&462dd01@ij22@@ja+##5#pp`@ @BOSG4+%#!"&54?62
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 3d 01 33 01 b6 0a 0a 25 0a fe 83 0a 0a 01 7d 0a 0f 0f 20 fe af 01 51 20 01 00 0a 6c 0a 36 0a 0a ec 0a 0a 36 60 40 20 20 c0 20 20 00 00 01 00 00 00 40 01 c0 01 40 00 13 00 2a 40 27 00 03 00 02 03 4f 04 01 00 00 01 02 00 01 5b 00 03 03 02 53 00 02 03 02 47 01 00 11 0e 0b 08 06 04 00 13 01 13 05 0f 2b 01 32 1d 01 14 2b 01 15 14 23 21 22 3d 01 34 33 21 32 1d 01 01 b6 0a 0a 25 0a fe 83 0a 0a 01 7d 0a 01 00 0a 6c 0a 36 0a 0a ec 0a 0a 36 00 00 00 00 02 00 00 00 40 01 c0 01 40 00 13 00 1f 00 47 40 44 00 03 00 05 00 03 05 59 08 01 00 00 04 07 00 04 59 09 01 07 00 01 06 07 01 5b 00 06 02 02 06 4d 00 06 06 02 53 00 02 06 02 47 14 14 01 00 14 1f 14 1e 1c 1b 1a 19 17 15 11 0e 0b 08 06 04 00 13 01 13 0a 0f 2b 01 32 1d 01 14 2b 01 15 14 23 21 22 3d 01 34 33 21 32 1d 01
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =3%} Q l66`@ @@*@'O[SG+2+#!"=43!2%}l66@@G@DYY[MSG+2+#!"=43!2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 78 0c 10 10 0c 11 0b 02 01 80 02 0b 0b 02 fe 80 02 0b 13 c0 c0 60 a0 40 01 60 10 0c fe f8 0c 10 10 0c 01 08 0c 10 20 0c 14 14 0c ff 00 0c 74 74 0c 40 10 10 20 10 10 30 30 00 00 00 04 00 00 ff f0 01 a0 01 90 00 14 00 1c 00 24 00 2c 00 3f 40 3c 11 01 00 3f 00 01 07 05 02 03 04 01 03 5b 08 06 02 04 00 00 04 4f 08 06 02 04 04 00 53 02 09 02 00 04 00 47 01 00 2a 29 26 25 22 21 1e 1d 1a 19 16 15 10 0e 09 06 00 14 01 13 0a 0f 2b 37 22 26 3d 01 34 36 33 21 32 16 1d 01 14 06 2b 01 15 2e 01 23 36 22 06 14 16 32 36 34 26 22 06 14 16 32 36 34 26 22 06 14 16 32 36 34 4c 20 2c 2c 20 01 08 20 2c 2c 20 04 4f 0e 0e 59 1c 12 12 1c 12 72 1c 12 12 1c 12 72 1c 12 12 1c 12 30 29 1e d1 1e 2a 2a 1e d1 1e 29 40 36 0a d0 12 1c 12 12 1c 12 12 1c 12 12 1c 12 12 1c 12 12 1c 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: x`@` tt@ 00$,?@<?[OSG*)&%"!+7"&=463!2+.#6"264&"264&"264L ,, ,, OYrr0)**)@6
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 00 61 1e 01 10 2b 00 1e 01 07 03 0e 01 27 2e 01 2f 01 26 34 36 16 1f 01 13 36 01 83 1a 06 0a cf 0a 1f 0d 08 44 1e 1f 0b 18 20 0b 63 b4 0a 01 82 14 21 0e fe d2 0d 06 0a 06 49 22 22 0c 22 18 01 0d 6b 01 07 0d 00 00 01 00 00 00 00 01 a0 01 80 00 1b 00 1e 40 1b 16 0e 0a 03 00 01 01 42 00 02 01 02 6a 00 01 00 01 6a 00 00 00 61 24 2b 25 03 12 2b 01 16 14 07 03 06 23 22 2f 02 26 35 34 3f 01 36 37 36 33 32 1f 01 13 36 33 32 17 01 9e 02 02 f9 06 03 05 05 8d 03 02 02 02 1c 10 06 02 04 06 50 c8 02 04 03 04 01 52 04 04 04 fe c0 06 05 88 03 04 02 01 04 02 1e 10 06 06 4e 01 01 02 02 00 00 00 01 00 03 00 40 01 bd 01 3d 00 11 00 09 b6 00 00 00 61 19 01 10 2b 37 31 37 36 1f 01 16 0f 01 06 22 2f 01 26 3f 01 36 17 e0 ae 08 08 1f 08 08 d5 03 0a 03 d5 08 08 1f 08 08 96 a7 08
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a+'./&466D c!I"""k@Bjja$+%+#"/&54?67632632PRN@=a+7176"/&?6
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 0f 01 01 7c 04 04 26 04 05 06 04 83 83 04 05 06 04 26 04 04 84 84 0a 0a 25 06 04 06 04 83 83 06 04 06 04 25 0a 0a 84 3d 04 0c 04 25 04 04 83 83 04 04 25 04 0c 04 83 82 0a 0a 26 04 04 82 82 04 04 26 0a 09 82 00 01 00 00 00 30 01 c0 01 50 00 18 00 4f b5 12 01 00 02 01 42 4b b0 0b 50 58 40 1b 00 03 02 03 6a 00 02 00 00 02 5e 00 00 01 01 00 4f 00 00 00 01 54 00 01 00 01 48 1b 40 1a 00 03 02 03 6a 00 02 00 02 6a 00 00 01 01 00 4f 00 00 00 01 54 00 01 00 01 48 59 b5 23 27 34 10 04 13 2b 25 32 16 15 14 06 23 21 22 26 35 34 36 37 3e 01 33 32 17 3e 01 33 32 16 15 01 6e 22 30 30 22 fe ec 25 35 22 1b 04 21 16 0c 0e 0e 39 22 30 43 d7 31 23 22 31 36 25 1e 2f 09 16 1d 07 1e 25 45 31 00 00 00 00 03 00 00 00 00 01 7b 01 7b 00 07 00 0c 00 25 00 34 40 31 08 04 02 02 01 0e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: |&&%%=%%&&0POBKPX@j^OTH@jjOTHY#'4+%2#!"&5467>32>32n"00"%5"!9"0C1#"16%/%E1{{%4@1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 26 27 26 36 3b 02 32 16 07 06 07 06 07 06 22 27 26 37 36 16 1d 01 14 06 2b 02 22 26 3d 01 34 17 1e 02 17 07 06 17 16 36 3f 01 16 17 16 32 37 36 37 17 1e 01 36 2f 01 3e 02 13 0a 03 02 05 09 bf bf 09 05 02 03 0a a5 04 08 1a 08 04 e0 07 01 0f 07 b9 b9 08 10 09 03 2c 41 14 53 03 02 01 04 01 62 15 06 08 1a 08 06 15 62 01 04 02 03 52 14 40 2c 01 2b 05 06 06 04 04 06 06 05 5a 02 04 04 02 56 01 01 05 cd 07 0e 0e 07 cd 09 04 02 1d 2c 0d 5d 03 02 01 01 01 53 0e 03 04 04 03 0e 53 01 01 02 04 5d 0d 2c 1d 00 00 00 03 00 00 00 40 01 c0 01 40 00 0f 00 17 00 27 00 4f 40 4c 1d 01 04 06 02 01 05 04 02 42 0d 01 04 01 41 00 04 06 05 06 04 05 68 07 01 00 00 03 06 00 03 5b 00 06 00 05 02 06 05 5b 00 02 01 01 02 4f 00 02 02 01 54 00 01 02 01 48 01 00 26 24 21 20 1c 1a 15 14 11
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &'&6;2"'&76+"&=46?27676/>,ASbbR@,+ZV,]SS],@@'O@LBAh[[OTH&$!
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 00 01 01 00 53 00 00 01 00 47 17 10 02 11 2b 37 22 06 07 3e 04 33 35 17 07 e0 58 63 25 02 07 21 2d 55 34 a0 a0 96 26 40 08 1d 47 37 2d 50 90 86 00 00 00 00 02 00 00 00 00 01 80 01 80 00 2b 00 33 00 42 40 3f 2b 29 1a 18 14 04 02 07 02 03 12 01 00 02 02 42 25 23 20 1e 04 01 40 0f 0d 0a 08 04 00 3f 00 01 00 03 02 01 03 5b 00 02 00 00 02 4f 00 02 02 00 53 00 00 02 00 47 31 30 2d 2c 22 21 1b 04 10 2b 24 14 17 06 07 26 07 06 17 06 07 26 22 07 26 27 36 26 07 26 27 36 35 34 27 36 37 16 37 36 27 36 37 16 32 37 16 17 06 17 16 37 16 17 06 32 36 34 26 22 06 14 01 5b 25 05 0b 22 1c 19 09 16 10 16 4c 16 12 15 09 30 26 0a 06 25 25 07 09 22 1c 18 09 15 12 16 4c 16 12 15 09 18 1c 22 0b 05 e8 50 3a 3a 50 3a e2 44 16 10 16 08 1c 19 25 0b 05 25 25 06 0a 26 30 09 15 12 16 26
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: SG+7">35Xc%!-U4&@G7-P+3B@?+)B%# @?[OSG10-,"!+$&&"&'6&&'654'6776'67277264&"[%"L0&%%"L"P::P:D%%%&0&
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 0d 12 31 0c 19 18 26 1c 13 1c 31 04 09 22 10 08 02 08 1a 09 08 02 04 27 05 02 03 09 0e 13 01 a0 83 ba 83 83 ba c4 0d 12 10 1a 11 0f 8d 11 13 21 13 12 0d 13 31 15 06 0f 16 0c 08 0c 04 06 0f 0f 0d 1c 04 04 0b 08 09 08 09 0e 00 02 00 00 ff f1 01 00 01 8f 00 28 00 31 00 6d 4b b0 0a 50 58 40 28 00 02 01 00 01 02 60 00 00 04 01 00 04 66 00 03 00 01 02 03 01 5b 06 01 04 05 05 04 4f 06 01 04 04 05 53 00 05 04 05 47 1b 40 29 00 02 01 00 01 02 00 68 00 00 04 01 00 04 66 00 03 00 01 02 03 01 5b 06 01 04 05 05 04 4f 06 01 04 04 05 53 00 05 04 05 47 59 40 0e 2a 29 2e 2d 29 31 2a 31 23 13 2e 3c 07 13 2b 13 16 15 14 07 06 0f 01 06 07 06 15 14 2b 01 22 35 36 37 3e 01 3f 01 36 37 36 35 34 27 26 23 22 07 06 15 23 34 37 36 33 32 03 1e 01 0e 01 2e 01 3e 01 d9 27 13 09 1f 15
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1&1"'!1(1mKPX@(`f[OSG@)hf[OSGY@*).-)1*1#.<++"567>?67654'&#"#47632.>'


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              22192.168.2.849740188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC684OUTGET /wp-content/themes/ryancv/assets/fonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/fontawesome-all.min.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: font/woff2
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 69608
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "10fe8-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 413
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=inVBkKUyEUigtzXnSK%2Fu80Z22TbA1w%2BRC8fWAPw2HpuL6PxLo36dVbFnPJTE8osxukddSzARzzPlrObJ1PKL8zVuJXXMVwZGtLf5DGB4t%2BPhnPB7%2BDyR%2FNLjbnECuZPwEyVwlM38Ew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b1a68dd4205-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC697INData Raw: 77 4f 46 32 00 01 00 00 00 01 0f e8 00 0b 00 00 00 01 ec f0 00 01 0f 94 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 56 00 b4 66 0a 86 e3 30 85 97 52 01 36 02 24 03 8c 1c 0b 86 10 00 04 20 05 86 2a 07 a5 1b 5b 3c 83 71 a6 d8 79 9f 1a 4c 37 19 00 99 f5 df d4 cd 15 68 76 a0 06 dd 71 fe 28 c4 24 5d 75 38 f5 38 60 38 3a 30 fb ff ff ff 57 24 8b 21 db ff c1 ee 00 80 cd b9 99 5a 39 b3 2a a3 7c ca ca 74 a9 d4 d6 c1 30 b9 ec 64 09 d1 38 03 8d 65 a9 b3 9d 64 ab eb 76 b6 1e bc 4d a2 57 db bb 42 b6 0b 24 23 bd 19 11 8d 88 b6 ba 5c 8b 42 9a a7 5d 4d f0 c6 48 db d5 4a b2 e4 64 29 09 0b 71 46 6b 51 14 f9 ab 82 e4 13 26 2e 15 e6 09 df 07 6a 25 42 69 ef 20 59 45 23 5a b3 0f 7e 7a 9a f8 f0 c2 c2 cd eb 88 5a b2 7b 42 92 8e 8e a4 13 9d e8
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: wOF2TVf0R6$ *[<qyL7hvq($]u88`8:0W$!Z9*|t0d8edvMWB$#\B]MHJd)qFkQ&.j%Bi YE#Z~zZ{B
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 56 ff df 5a c1 72 98 d9 4b b1 e8 f8 43 ee 5a 88 84 25 9c 20 80 07 80 1e 6b ff 4a d5 be ee 6b 63 8f fd 5e 23 30 c8 16 02 09 4a 94 03 45 2a 58 f6 04 87 49 81 24 3c e3 4d b2 ea af 6f 1b 0f 17 f2 0a d4 de d0 80 44 7a ac 09 64 b6 35 49 ce 92 9c 27 da 99 e1 a7 da 37 ff ab 1e bb aa 64 57 72 65 84 17 ae 8c 20 11 92 09 36 c4 1c 6b 21 cc 06 98 bc cf ee eb 62 d3 bd ed de 56 9d 6a 19 41 da ee bd 23 04 66 e6 8e 20 11 20 24 3c ff 08 3c 9f cb f6 76 e5 de 49 7a d1 08 7f c2 30 93 84 a6 e8 0e a1 9f 11 3f d7 8a c7 49 b0 7f d6 cc 4c e3 fe bf 14 93 dd 2b 41 72 05 49 a8 aa aa 70 b7 08 cf 57 98 8e 9d b1 9b dd 32 59 60 d9 0a 43 53 3a 2d 6d ab 6d e3 a0 91 e2 a0 29 c0 32 f0 dc 2d f8 5f 8d 2f ba 1f 57 cf 45 63 b5 52 7b 08 14 5e b8 d7 9f ff a9 39 db 49 ed 80 61 81 fc de 52 00 a9 8a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: VZrKCZ% kJkc^#0JE*XI$<MoDzd5I'7dWre 6k!bVjA#f $<<vIz0?IL+ArIpW2Y`CS:-mm)2-_/WEcR{^9IaR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: f2 d4 6c 19 46 60 ad 2a bb 92 33 d2 56 93 fb a6 83 01 02 12 28 40 05 4e e0 01 5e 54 74 2c 6c 5c 7c 22 12 52 72 4a 0a ce 3c 79 f3 e1 2b 48 8c 58 f1 92 24 4b 97 21 53 96 6c 39 72 15 2a 32 51 8d 5a 93 b5 6a d7 65 81 a5 96 5b 66 85 95 d6 59 6f 83 8d b6 da 61 c4 7e fb 8c 3a e4 a8 23 8e 3b e9 84 d3 2e b8 ea 9a 3b ee ba e7 a1 47 9e 78 e6 b9 d7 fe f2 c6 5b 5f f1 1d 3f f0 1b 7f f0 97 55 4d 65 aa d2 72 72 dc fc c2 0e 25 65 95 9d bb 37 f4 ed 3f b0 b9 e0 42 4b 29 b5 b4 d2 cb 2c ab bc 0a 2b 69 42 95 d5 37 a5 d6 2d 18 dc 4d f3 ca 9f be b0 7a 38 ce cf b7 14 05 4f b9 66 8b 6c 1b d4 94 b1 64 38 70 8c 4a a7 94 d6 61 aa 2d 7e 53 9a 1c 08 91 64 61 62 66 15 cc 26 44 a8 70 61 22 44 2a 36 ee d6 34 e9 1a a2 49 b7 59 66 3b e8 86 f7 7e b1 9e 63 aa b3 dd 75 0f bc 9c ab 63 af 91 95
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lF`*3V(@N^Tt,l\|"RrJ<y+HX$K!Sl9r*2QZje[fYoa~:#;.;Gx[_?UMerr%e7?BK),+iB7-Mz8Ofld8pJa-~Sdabf&Dpa"D*64IYf;~cuc
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 61 72 de c1 d4 bc 87 69 f9 00 33 f2 11 a6 e7 13 cc cc 67 98 95 2f b0 77 be c2 0b f9 07 3e c9 37 44 ca 77 c4 cb 0f 14 52 70 70 4c c1 c3 b9 0a 01 ce 53 88 70 be 42 82 27 14 32 7c 54 28 f0 6f a1 c2 4e 50 68 c8 a5 d0 51 4c 61 a0 ba d2 07 f7 28 ab e0 c3 32 04 5f 97 8d f0 4b 19 41 82 b2 07 39 96 23 27 2f 9d 72 8a d4 05 a7 32 5d 76 aa d1 47 23 d6 37 c7 1d fa 17 3c bf 91 0c 1f 6f a4 1d 3f 2b c8 69 86 cc 8e ea 5a e9 14 a1 1d 8e 4a 3a eb 98 a3 73 8e 05 ba e0 58 a6 fb e0 a8 4d 08 d8 0a 36 a9 4f b5 d2 38 45 2b 93 f1 5f 11 15 34 13 2a 92 aa 9a 2f 7b e0 e6 15 26 5b aa 47 0e 77 3e 10 fd 71 0a ac a9 c2 b7 9f 97 0e e2 42 53 10 c3 30 47 ed 01 c8 14 e5 e2 08 94 c5 cc ab cd 8d aa 35 5e 38 65 70 00 fd 41 e1 59 9d 4a c1 2d f8 54 89 df e2 db 4a a2 c8 62 03 01 fc a5 f8 c1 61 01
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ari3g/w>7DwRppLSpB'2|T(oNPhQLa(2_KA9#'/r2]vG#7<o?+iZJ:sXM6O8E+_4*/{&[Gw>qBS0G5^8epAYJ-TJba
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 11 66 2c 11 e5 10 f9 30 a3 27 aa 52 6f 10 61 7f 89 34 28 9c 1f b4 be 7e eb b8 46 e6 e7 f1 9f d5 93 b5 a0 28 cb b5 4e 69 c9 74 98 09 98 e2 1c b5 85 66 91 8a 02 7c 2a 1e 87 2f 9b 11 62 0a 83 e0 fb 8b bb e7 77 12 3f 84 e7 1d 7e 29 1f b9 3e 72 21 78 03 66 52 a5 0e 3b be 3b e0 b2 eb 9b b6 ab 19 a0 db 7c 73 5a 38 d8 97 0d a2 eb b2 5b 07 c4 7f 68 7d 98 75 42 80 20 ab 4b 9e a7 72 a8 38 cb 9e 90 f5 a1 35 33 cb f7 c6 d0 f4 5c 37 9b 0f e9 8c be 7d 74 a2 d4 ae c5 a4 90 3b 62 63 1c e2 4b 98 c9 68 6e 2a ab 43 37 40 1d 18 09 41 1c 88 d3 e0 23 bd 54 8e cf 9c 05 68 d7 45 9f 65 49 f5 fb 1c 6d a0 a8 9b 42 d7 69 17 7d 3a 59 bc a5 7e c5 8c da df 63 f1 ba 6a 95 5c 76 f6 74 7c 74 e8 28 9c cb 6a 9d e9 b3 97 8b db 63 f4 fe 36 ce 39 b3 a4 f7 88 95 73 cd 9e e4 aa 3e 3a c5 7b 9e 90
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f,0'Roa4(~F(Nitf|*/bw?~)>r!xfR;;|sZ8[h}uB Kr853\7}t;bcKhn*C7@A#ThEeImBi}:Y~cj\vt|t(jc69s>:{
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 8e 5e de 3d d2 6a aa 5e 2b bb d3 4c 73 ed 8d 00 df 05 cd 99 a1 d6 74 af 89 7b 43 46 fd 47 d4 b2 be 2a 1c 65 ce 28 44 4c f5 a2 b8 6c 76 cf a4 88 d5 8c 30 47 0f 44 a6 fb e6 88 b3 e5 68 ad a5 57 26 3e 8c 32 82 d3 f6 2b 0e 35 49 a9 25 88 ee e8 91 ae b5 b5 35 3e b6 58 38 74 34 bf 0a 53 5e 6d 6e a4 46 5a 1f 71 95 94 0c 2d 2b 08 13 cb a3 cd cf 8b 2d 40 60 d2 b3 58 13 63 2e 49 e0 d3 42 95 a6 50 22 c7 52 8b cb f7 f2 7d 32 9c a3 29 83 1f 7c 08 20 9b a5 e6 a2 8d 96 5e a2 66 94 65 34 e7 d2 0e d1 cc 22 b7 65 e3 2e cd 71 43 e1 d4 8c 54 d8 e4 a4 a7 e6 8a a6 9b 70 09 cb 32 97 73 6b a7 30 e6 31 31 92 ed 78 f1 87 70 ec 88 f5 38 b7 a5 34 85 c0 1d a3 83 3a c9 31 6e 08 3a 23 7e 2c f8 66 a8 db 31 02 47 88 0a 89 06 fe e0 54 18 37 93 04 97 86 a8 89 a9 41 6f 79 11 8b 19 15 09 8c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ^=j^+Lst{CFG*e(DLlv0GDhW&>2+5I%5>X8t4S^mnFZq-+-@`Xc.IBP"R}2)| ^fe4"e.qCTp2sk011xp84:1n:#~,f1GT7Aoy
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 34 51 5e a7 46 43 ec 00 a1 12 84 11 21 e0 a7 c8 26 d0 8a b4 91 29 4b 93 91 5f 2e c3 94 66 2b 49 55 d0 37 25 d5 fa 30 9d 23 8a 33 12 f7 18 14 38 01 9c af 52 c8 79 9a 73 9e 6c 28 00 8b f4 73 f6 2b 91 3f 47 0d 73 a3 58 d8 4f 2a e3 c0 11 ff 1b 6e 2e e6 56 3b 1f f1 39 c3 55 6c 62 38 41 00 0f f1 21 ef 59 42 a9 99 52 99 17 9d 1a f2 bf 2c 53 c8 30 b1 fc 2c b1 88 b2 40 38 8b a1 06 41 34 52 a7 d8 89 8b 8d 22 72 5d 79 23 ce 84 80 7c 7c 05 50 91 72 8a f3 54 46 52 35 28 32 98 aa c8 b6 fc d1 c0 d2 d2 9c 0d 49 ab 6f e2 70 ea 82 92 af 69 ba 9c 04 e5 20 d1 56 a9 5e 8d a1 a2 a7 1a 8a 7c cb e5 11 a0 0d 71 08 ea 4c 39 2e cb 43 7d c0 64 40 4e f0 3e 9e 48 20 a0 b8 f6 87 c6 9b 14 23 79 cb 55 4b 2d bc e9 4a 9a 07 a8 0d b4 0b 53 86 fb 11 29 10 46 82 3a cd 37 68 c3 41 46 1f d3 16
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4Q^FC!&)K_.f+IU7%0#38Rysl(s+?GsXO*n.V;9Ulb8A!YBR,S0,@8A4R"r]y#||PrTFR5(2Iopi V^|qL9.C}d@N>H #yUK-JS)F:7hAF
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: b1 b0 9b 71 a8 c7 ed 91 60 a7 99 0e 6d 95 94 56 30 c7 66 45 62 c4 08 b2 c4 00 24 b8 0f 49 6d 68 c7 c2 46 52 aa 8a 6c bf 4c 09 db b0 91 e5 6e 38 a5 bb 5c 77 ad 36 a2 34 b4 8c 9b 88 c4 de 3b 04 56 51 92 3a 85 18 32 00 d3 ae 0d 8c 19 62 c5 b1 22 a4 cf f0 d6 ee 80 44 c9 f7 e6 19 36 7d b9 87 1f ea 98 c0 0b 5c f7 f1 8f 5c 31 f3 44 5a 62 e5 95 29 9b bf 63 bb b4 1d d7 0b e8 d3 b1 75 7a 98 d5 ed 47 bf 24 fd fa ea 6b b0 98 03 34 6c 72 80 5e eb 30 f3 39 46 8c 29 ae 58 1d a3 27 6a b3 f9 cc 5f 09 92 22 c0 71 23 06 8a ad 74 8d 7a 05 54 e7 75 d5 8b 3f da 31 57 54 51 d2 3c 83 8b 6b 51 e4 d0 9c a2 08 c5 af af a6 90 8f 3b b8 cf b9 bf fa cc 38 de ae 77 b9 86 2a 64 6e 7d b9 64 60 a7 16 e7 37 11 01 bb 72 5a 5f af 62 1b a2 a8 da 72 07 e7 df 82 0e a6 6c 25 7b b0 b0 8b 1e b7 eb
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: q`mV0fEb$ImhFRlLn8\w64;VQ:2b"D6}\\1DZb)cuzG$k4lr^09F)X'j_"q#tzTu?1WTQ<kQ;8w*dn}d`7rZ_brl%{
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: a9 00 a5 cd 6a a1 60 55 b5 ed d0 43 4f 9a 93 91 98 39 15 1b 19 30 9a 06 ef 25 8c 88 78 f4 dd 24 a7 20 78 ef 69 31 cc 23 bd d8 61 1a f4 26 53 b6 f0 56 d4 15 21 3c 52 37 45 80 e7 19 7c a1 16 ba c2 bb 44 1a 87 d8 b7 72 ab 3d ea 73 0e db b2 35 b2 87 6e e9 c8 cc a5 9b 39 b3 dd 48 2e 46 2c 2d 7f ba 34 e4 c0 05 89 62 19 46 60 a3 4b c9 ea 2c 08 56 22 b8 41 56 40 48 1e a4 fb e8 6d 31 0f 34 19 09 7d 95 e1 d4 06 14 28 06 21 e0 09 21 d4 94 94 b2 e6 49 5a aa 1e 88 b6 c0 e9 8d 82 a5 4e a7 74 80 35 3c e3 ed 2c a3 b3 69 03 27 a6 ea 1b c0 0e 52 26 97 d0 be 54 d0 cf 60 ba 17 a0 ff 2f 3b c0 48 43 c1 f2 3e e2 02 ce c5 92 55 05 86 ba 70 13 24 68 ec 85 9d a7 89 b8 90 33 94 d1 1c 31 84 8a 99 d9 45 76 5d d1 2d ad 1c ce 22 2a 5b 3b 6f 3f 6c 91 79 47 36 c4 91 5b 5d 51 08 18 f6 9e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: j`UCO90%x$ xi1#a&SV!<R7E|Dr=s5n9H.F,-4bF`K,V"AV@Hm14}(!!IZNt5<,i'R&T`/;HC>Up$h31Ev]-"*[;o?lyG6[]Q
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 56 3b f7 ed 92 f1 55 aa 8b af 6b ee 37 8b b6 1b 7d 66 37 d4 ef e6 d5 2f 7d 8d 7f 51 cd 9e a9 5a 56 08 e4 be b0 d2 5d be 7b 68 71 26 22 19 e5 68 2f 1a b1 5f d7 82 24 31 50 72 f8 25 6d 85 9c f7 b2 f1 3c ff 71 fe e7 fc 66 20 3a 45 7e 2d 2f d6 74 b5 64 4f 8f e7 c9 3e ba 33 fa 1b bb 48 93 be ee 4c 7d f7 f6 a9 b8 33 47 89 a1 98 01 6e 9f 3a e9 d2 c1 3c 97 a5 8c 14 aa ec 67 ae f3 97 08 8a a5 30 f4 3f e0 e1 04 c1 16 98 76 69 65 66 84 88 25 4c d4 70 c6 8a d3 0d 23 c5 d1 a4 96 c0 82 06 ad 53 30 ec fa 87 76 9b 26 dd 74 43 8a da 4f d7 b5 80 77 30 6e e1 b7 aa e7 5b 08 d2 52 47 89 e9 31 cc 60 06 f0 09 f6 a5 5f b1 18 61 0e c3 de 25 aa 96 61 3f 68 31 6f a0 2d 64 bb 31 89 23 43 a1 56 fa 5e d4 99 ea d2 7d c7 45 ae 2e a8 b9 42 7f 21 80 14 86 09 2d d0 62 da 43 0d f4 ba ff 02
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: V;Uk7}f7/}QZV]{hq&"h/_$1Pr%m<qf :E~-/tdO>3HL}3Gn:<g0?vief%Lp#S0v&tCOw0n[RG1`_a%a?h1o-d1#CV^}E.B!-bC


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              23192.168.2.849741188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC768OUTGET /wp-content/uploads/2021/06/68747470733a2f2f692e70696e696d672e636f6d2f6f726967696e616c732f65342f32362f37302f65343236373032656466383734623138316163656431653266613563366364652e676966.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC662INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 179302
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:58:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "2bc66-5c48cfe3672c0"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 413
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=37H97ZX6Vw5eLlyOPhpkp4UKsHvrK2OAPNvk9Bbv4uJPRMs7Tx4CQ75mMGd1WvzIKGTbtIejqgPeGo8oO6AWdiAaP71Qa71j9y5pILM5tA8H4l7cgXTDtusFLBOo9q3p6zOPzumDpA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b1a59720c84-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC707INData Raw: 47 49 46 38 39 61 e0 01 68 01 f6 00 00 17 1e 31 18 1f 32 17 20 34 1b 22 35 1e 25 38 1f 28 3d 20 27 3b 21 2a 3d 24 2e 43 26 31 45 28 32 47 27 33 48 2a 34 48 2e 39 4e 31 3b 4e 2f 3a 50 32 3d 52 36 41 56 38 44 56 37 43 58 39 45 59 3e 4c 5e 3f 4e 60 40 4e 5f 40 4e 60 44 54 65 48 57 66 47 58 67 48 59 67 47 57 68 48 57 69 47 58 68 4b 5b 6b 50 5f 6d 4f 60 6e 50 61 6e 4f 60 70 53 64 72 59 66 72 57 68 75 5a 6a 76 5e 6f 78 5f 71 7c 61 6f 79 63 73 7c 6b 78 7f 67 77 80 67 79 80 6b 7c 84 71 7f 84 6f 80 86 74 81 87 74 85 8b 79 85 89 7b 8a 8e 7e 8d 91 80 8e 90 84 93 94 88 97 97 8b 99 97 87 96 98 88 97 98 87 98 98 8d 9b 9a 91 9e 9c 93 a1 9e 91 9f a0 95 a3 a2 99 a6 a4 9c a9 a6 9e ab a9 a1 ae ab a4 b1 ae a9 b4 af a6 b3 b0 aa b6 b2 ae ba b6 b2 bd b6 b3 be ba b6 c1 ba bb c5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89ah12 4"5%8(= ';!*=$.C&1E(2G'3H*4H.9N1;N/:P2=R6AV8DV7CX9EY>L^?N`@N_@N`DTeHWfGXgHYgGWhHWiGXhK[kP_mO`nPanO`pSdrYfrWhuZjv^ox_q|aoycs|kxgwgyk|qotty{~
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 82 bb 0b 11 c8 dd fb b7 ef 5a 7d 70 ed 1a ce 6b f2 6e cc bd 1b fd 16 1c bc 98 30 60 b6 97 db 16 86 ac b9 62 65 c1 9f eb c9 3c cc f9 5e 66 98 7c f7 1a 68 7c 59 b1 df c1 92 ef c2 9e 37 db ad 6b db a1 45 e7 c6 5b 8f f6 66 dc 69 71 7e 75 24 29 b8 71 5d c5 8f 8f 4d ae bc b9 f3 e7 d0 8d eb 8c 4e bd ba f5 eb d8 a9 97 de ce 56 f1 69 d1 dc df 7e d7 5c 9b e0 f7 bf 70 c7 1b 9c 8d 7e ad fa ed 8d db db 2e 1f 5a 7e f8 d7 f7 f3 af df 6c 1f 72 7f f7 bb 91 e7 d6 79 b5 75 a7 d7 6d f3 19 58 20 78 89 05 78 d8 82 ef e9 e7 9b 45 fd 29 c2 5c 25 16 66 38 dc 35 18 16 a5 21 87 c3 91 83 d4 86 8e 94 e8 09 89 53 65 68 96 24 2c 96 c5 0d 27 27 12 f7 08 57 24 c6 18 e3 59 5f bd b8 9c 89 25 6a 35 48 26 1a a2 88 10 3e a4 79 14 98 44 48 76 fe 74 55 4a 44 f1 63 52 61 f2 f4 d6 1b 91 95 ed 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Z}pkn0`be<^f|h|Y7kE[fiq~u$)q]MNVi~\p~.Z~lryumX xxE)\%f85!Seh$,''W$Y_%j5H&>yDHvtUJDcRat
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: bb e8 ed f1 aa d9 51 51 07 93 0a c9 d4 d2 f1 1a 9a 5c 25 d3 aa 6a 55 d2 6e f0 a9 0f 84 6d 25 19 40 d1 88 5a 8a 34 61 0b 1b f5 76 3a c0 a1 9e 35 26 67 bd 54 4f d5 d5 98 78 e2 ef 9e 62 e5 6c dd 8e eb b0 ce 26 97 ae 1c c5 ee 72 a3 5b d3 9a 3a d6 4b f4 9a 98 72 9d bb 1f ee ce 13 b9 6b da 5f 74 a9 bb d2 f1 fa d6 74 c2 5d 2e 61 e5 4b de 45 7d 93 9a ce 3c 88 a7 94 b5 5f fc f6 f7 bf b4 c2 af b0 94 e9 4d 6d 79 13 c0 da ac 96 81 9d 75 2d fe cc 16 18 9c e0 0c 70 b1 fc ab e0 0a c3 2a 58 fa 0d 67 33 01 cc aa 09 2f 89 c1 8a ab 30 83 75 35 e0 02 93 58 c2 f9 45 f0 85 ef 2b e2 69 ad c3 8f 20 44 09 8c 3b 08 e3 df c5 a2 c6 38 9e 2d 26 2f 59 5a 65 f8 d8 46 35 3e ed 87 40 e4 3b 3f 66 72 78 33 be b1 cd 76 6b 64 e1 e5 78 43 55 8d 72 ec 9e 7c db ac be 98 ca 3a 7e 45 92 4b 31 4a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: QQ\%jUnm%@Z4av:5&gTOxbl&r[:Krk_tt].aKE}<_Mmyu-p*Xg3/0u5XE+i D;8-&/YZeF5>@;?frx3vkdxCUr|:~EK1J
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 66 03 96 b6 36 4f 01 68 2a 8b 42 8f 89 35 94 e8 f5 7f 72 92 92 2d b8 15 ce 32 61 5b 73 97 61 d9 2b d0 84 56 fc b5 60 3e d9 5f 5b 59 2c 5a b3 62 9c 22 fe 98 57 c9 97 5c a9 24 3d e9 19 38 99 95 1f 61 49 5e 36 78 cc e3 64 a2 45 7f 04 c7 86 58 76 85 e5 f7 85 fa c6 7e 93 09 78 6c 07 99 1c 04 7f 4b 96 63 c8 c8 86 e6 27 88 6d 27 33 76 b8 3a 40 32 91 ac 19 7f 8e e7 70 23 a4 86 c9 03 7f a7 89 86 3c 53 9a 75 48 64 80 27 09 03 72 3e f1 95 8a c9 c6 5d c8 07 2c 28 37 74 45 55 6c 2b b8 72 a3 e1 7b 0a e9 53 b5 f6 95 f3 e2 92 cf 47 9c b7 27 8b 94 05 84 f8 f4 5c 25 31 83 12 85 96 42 67 8e 1c 35 59 bb b7 83 8a 13 84 1c f7 6b 29 28 54 91 03 90 52 18 91 f2 39 9f f4 59 9f 1e 72 76 b0 69 9f d6 21 77 f2 99 9f da b8 54 f8 59 7f ea b5 68 d7 e9 6b f0 83 8e ad b8 8a e6 99 a0 84 76
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f6Oh*B5r-2a[sa+V`>_[Y,Zb"W\$=8aI^6xdEXv~xlKc'm'3v:@2p#<SuHd'r>],(7tEUl+r{SG'\%1Bg5Yk)(TR9Yrvi!wTYhkv
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 0c cf 43 10 04 40 e0 02 07 3b c2 f6 68 b7 9b 86 b7 0c a2 73 0c 82 66 09 0a 69 c1 09 46 10 f3 c0 0e 92 84 9a 86 d0 3c 37 19 3c 5b 8a bc 61 51 11 52 66 91 18 a2 fe 18 99 a6 36 08 09 b0 c1 07 40 01 20 10 02 20 30 02 20 60 02 42 80 04 47 70 04 48 70 d2 25 8d d2 25 bd d2 2c cd d2 2a 9d d2 28 7d d2 24 3d d3 2e 5d d3 25 9d 04 46 80 d3 49 90 04 29 6d 04 24 dd d2 40 1d d4 42 0d d3 3f 2d d3 41 4d d2 f6 4c 99 9a a9 77 6b 68 76 d1 c8 15 9a ab 00 9a 3b d5 00 cb 99 36 43 0d 9f 74 b4 49 ca 65 41 0a 65 48 fb 99 0d a7 b8 4a 5b 93 cf 52 a6 3b 01 14 ee 20 18 01 b0 d6 03 40 00 15 30 c8 70 ed 02 3f f0 cc d7 5c d7 76 7d ce 77 9d d7 7a bd d7 7c 0d fe 04 3b 60 d7 cb dc d7 c7 2c d8 9b 2c 04 9a 2c d8 42 50 03 66 35 b1 e1 39 73 05 24 2a 0e 28 12 3f e9 2b 16 a9 96 c4 99 3e b5 0b 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: C@;hsfiF<7<[aQRf6@ 0 `BGpHp%%,*(}$=.]%FI)m$@B?-AMLwkhv;6CtIeAeHJ[R; @0p?\v}wz|;`,,,BPf59s$*(?+>l
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: da f4 d8 ec e2 b4 96 17 b7 bd bc b6 ad a3 50 95 1d 7f 7e c4 88 f3 e4 36 6a 1c 9f fd 0c ea cc 25 c7 a1 54 65 4e b5 09 35 ea 51 9c d2 54 3a 1d b6 8b 98 2c 50 a6 18 98 ac 56 2d 43 88 b5 20 4c 10 39 02 37 49 90 03 82 0c 0c 40 5b 4d d1 a2 43 78 ef 4a b2 ab 37 b0 e0 c1 7c 09 19 20 3c 88 d2 da 10 6d 35 c5 fd 64 4b 59 d9 c9 a7 26 db 8a 5c 4a 15 65 cb c8 44 fe 81 52 f0 99 54 e8 50 a3 7b 91 ad 7c 0c ec e6 b2 99 29 8f 2a ad ac d5 e9 c8 ac 67 8d 06 55 fa b5 e7 b1 af 37 7b 7e e0 3a 36 ab dc ba 45 5f e6 7c 4c 73 70 da 62 1f 10 af e5 9c d5 35 6c a1 a6 5b af 8e 7d 94 f5 04 dc 9d fd 33 70 81 83 06 72 20 76 0c 19 12 84 88 0e 6f 77 c3 19 e4 17 60 91 a4 7e fd e4 d3 17 14 df fe 7d 41 fb fb 1b 30 e7 41 80 1e f0 70 de 10 44 f0 60 56 76 a2 5c 47 5d 83 d3 35 a8 9d 82 0f 3e e8 e0
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: P~6j%TeN5QT:,PV-C L97I@[MCxJ7| <m5dKY&\JeDRTP{|)*gU7{~:6E_|Lspb5l[}3pr vow`~}A0ApD`Vv\G]5>
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 94 c0 b1 23 65 45 23 59 6b 72 56 98 58 85 43 4d d9 08 37 22 56 94 91 fe ad 64 25 1c 5b 54 5f 71 68 47 b3 8e e4 2a 53 69 ab 59 ef 7a 92 bb 3e 0d 6c f9 5c 8c 07 aa 09 ad 23 d8 8c 3f 70 bb cb 5e 0a 31 00 06 88 61 0e dd 6c 43 67 e1 00 5a d0 a6 33 9d 72 58 67 1c 4e 3b 07 38 c4 01 0e 4b 60 80 95 da 63 17 d6 3d 02 30 f2 81 5b 22 00 e3 97 48 34 e2 3f 8c b1 44 d1 36 81 34 21 a0 c6 84 a8 20 ae 71 8f 3b 8b 15 22 77 b9 d9 c2 ec 5d f4 a6 ac 1f 10 61 ba 92 9d 1c 43 84 95 c8 2f 78 76 bb dc 85 83 1b be bb 06 2f 74 61 bc e4 1d ef 17 ba b0 05 1c b8 36 b6 56 c2 19 6e f9 03 5f db 3a f7 4b f0 95 44 65 41 19 a0 10 98 6d ba 45 f8 81 72 99 0b e0 00 3b ad 99 02 36 e1 ef 1e f7 b8 41 25 f8 4e b1 ad 07 57 03 64 8e 75 b1 2b 07 ec 81 cf 42 00 a0 00 2c a0 61 c3 66 e8 b0 87 3b 7c 06 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: #eE#YkrVXCM7"Vd%[T_qhG*SiYz>l\#?p^1alCgZ3rXgN;8K`c=0["H4?D64! q;"w]aC/xv/ta6Vn_:KDeAmEr;6A%NWdu+B,af;|,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 2b b9 92 58 90 00 59 74 2f 54 75 1f b1 57 93 da 06 7a f4 01 92 1c c0 89 b5 13 58 72 e5 30 00 27 94 6e 95 00 10 70 01 82 34 1e 96 93 01 1a 70 01 93 66 46 11 23 7d 6e 15 7e 51 c9 6e 49 31 94 ba b8 47 df c2 82 1e 70 09 23 b0 5f 7e f3 03 0f 57 26 53 d7 05 70 50 71 67 c9 06 6e 90 96 5d c0 49 ce e5 49 fd 61 1f 38 f3 83 3a 79 6c 97 a0 5f 45 30 5d 46 e0 5f 74 58 81 8a 83 4b dc 11 01 6c 37 34 2f 63 09 20 a0 01 e3 01 01 7d a9 98 7d f9 90 d7 62 0a 26 21 1f a8 52 98 1c 30 02 43 60 04 34 73 04 61 49 76 b2 d5 75 38 33 00 0e f0 05 75 00 07 72 10 5a a1 55 07 63 fe e0 5a 93 e0 99 28 77 59 94 75 59 6d f3 08 b0 19 75 f2 14 68 5e 72 17 f2 43 99 43 70 36 49 c3 81 8b 49 5c 2b 53 94 f2 03 02 8c 01 8d 86 59 98 21 a0 01 62 e8 9b c6 85 1c 21 e8 4c da 32 46 40 16 13 0f 67 25 e7 82
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: +XYt/TuWzXr0'np4pfF#}n~QnI1Gp#_~W&SpPqgn]IIa8:yl_E0]F_tXKl74/c }}b&!R0C`4saIvu83urZUcZ(wYuYmuh^rCCp6II\+SY!b!L2F@g%
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 77 1a 55 42 54 6b 82 4d d3 78 02 c5 af 29 d2 84 2e a2 a8 cd a0 b5 87 39 63 20 a0 03 41 e0 cc 42 d4 88 f9 12 1f e0 30 08 ef 70 00 38 60 05 5b a0 cd 5b a0 05 dd cc cd 5c a0 cd de cc cd 5a b0 cd 5b 60 05 38 60 9e 2c 36 93 e7 29 a6 48 7c 2e 1f 70 ac a8 fa cc 3c d0 a9 29 12 fe 85 cf e3 a8 94 3a 4c d2 ba ae d4 f2 3d 91 8a 4a 15 52 cc 8a aa 85 0b d0 0c 0b 00 1c 0b a0 ad 08 c0 00 df 7a 39 4b 49 0e e6 86 01 d8 0a aa 73 48 29 00 ad a7 c6 a4 ae 50 f8 cf 38 c2 38 5d 06 a7 8e 5a af c9 34 3e be 13 22 c3 2c 21 8c 9a ba d8 da ae fd aa d2 e0 53 aa 02 22 bf e6 81 1e 44 c0 6c f5 f1 9a 5b e2 0e af 5a 16 07 80 4b a4 30 2a 99 cc 00 29 06 0f ec 65 0f b5 55 5b ba 07 a6 42 28 08 ae b3 cc 40 64 20 cc 6a 65 4d 36 d5 b8 43 a8 7e 85 af f3 6a 4c 78 24 d2 68 58 8c eb 53 28 f6 9a 13 06
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: wUBTkMx).9c AB0p8`[[\Z[`8`,6)H|.p<):L=JRz9KIsH)P88]Z4>",!S"Dl[ZK0*)eU[B(@d jeM6C~jLx$hXS(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 9d e8 08 e6 e2 e3 0a 11 18 18 1e f3 f5 f5 db f9 19 18 10 0f 10 10 a9 f6 e9 1b b8 0d 83 2a 83 04 13 2a dc e7 e9 9d c3 77 eb 0c 98 73 f7 b0 dc a6 86 f0 30 61 14 45 ae e2 25 75 e8 04 79 7c e8 6e 63 c6 4b e8 42 b1 fb 54 c9 10 83 97 8c 44 1a 18 20 91 c0 81 0c 20 40 78 f0 50 22 c8 91 22 47 8e 00 41 60 6b 26 81 a3 48 09 d0 3c 95 b4 29 d2 a5 04 8c 1e 3d c5 14 a9 81 a7 4e b3 3a ad 1a 75 e6 d5 03 0e 1c 1c 90 e8 75 ea d3 9b 39 75 96 18 12 f4 08 12 21 0e 04 bd 5c e4 12 66 a1 b9 74 5b 4e 8a b0 33 44 5f 0f 7e fd 02 f6 90 b6 f0 ce be 7e 41 84 28 0c 82 43 4e c7 8c 15 47 d6 f9 b8 30 e4 c9 96 1d 67 58 64 57 11 5e bd 93 3a 13 c2 3b 17 b4 e9 d3 a8 53 9b 66 39 a8 1d 30 03 19 3c 70 98 2d e2 07 91 db 45 7e 1c 58 c6 1b 98 52 5d bf 7b 07 ef ed 3b db ef a9 54 a9 0e 7f fe 1d 60 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: **ws0aE%uy|ncKBTD @xP""GA`k&H<)=N:uu9u!\ft[N3D_~~A(CNG0gXdW^:;Sf90<p-E~XR]{;T`f


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              24192.168.2.849739188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC630OUTGET /wp-content/uploads/2023/02/1611149387316.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6663
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 01 Feb 2023 18:53:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1a07-5f3a7f76172c0"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 413
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wi7Hg3HhHXd%2FnymJpn%2FmihNO4fMSX7BDLVtyknbgdLFdKr37CI6mVazcF8kMU17xn9fXhOHOe79JSjjoW1cKRpszqj9LqD%2FgVPCgIEMTDPFRMCE5Ecmo1e8cl%2F%2BF6QP3zo3172p7Yg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b1a6bb08c6c-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC699INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 08 05 04 03 02 01 ff c4 00 1b 01 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 d5 20 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 85 3e 9a 1c f6 c1 fc e3 d5 ec 94 cd 2b 5f 32 ba 20 37 74 2c b9 ec 0a 7b 07 d1 c1 73 50 0e 3d 49 79 fe 5a 27 cf 2b 3a bb ac 8a f2 8d dd 0f 6d 8d 56 34 58 68 7c 67 6f 55 3a 6f 60 97 35 33 6d 33 c1 a7 ab a8 97 85 4e 3f d7 e4 7b 3a 3a 5f 3f 7c d9 3c de 55 37 55 ce e8 93 55 81 f3 f6 00 00 f3 7a 5e fc d6 90 5d 0b cc 7f 35 45 25 91 3a 79 10 cd 83 c1 ef 0f 40 f1 f5 92 d9 aa 1e 43 27 ff 00 54 9d a0 6a ee 00 00 00 00 00 00 23 d2 16 4c 34 97 13 43 c3 a9 a4 ea 97 6a 5c d5 2c 2e cd 92 7e e5 ac 41 4b b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff c4 00 2a 10 00 00 05 04 02 02 02 01 04 03 00 00 00 00 00 00 02 03 04 05 06 00 01 20 35 07 10 34 36 30 33 40 11 14 15 50 16 31 32 ff da 00 08 01 01 00 01 05 02 fe 8c c3 02 50 24 3c 90 51 14 96 70 f2 99 43 04 ed 0b c7
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: >+_2 7t,{sP=IyZ'+:mV4Xh|goU:o`53m3N?{::_?|<U7UUz^]5E%:y@C'Tj#L4Cj\,.~AK* 54603@P12P$<QpC
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: ff 00 c4 33 21 30 f2 fa 02 70 e6 25 29 4c cb 6a 56 a5 7f 47 ff c4 00 30 11 00 00 04 03 06 04 06 01 05 00 00 00 00 00 00 00 01 02 03 04 00 05 10 11 12 21 22 34 71 20 31 33 51 30 41 81 91 a1 d1 61 13 32 40 42 b1 ff da 00 08 01 02 01 01 3f 01 e1 41 b2 ae 4d 75 30 87 12 c5 d0 0b dc c3 f1 e1 00 09 86 c0 86 92 81 36 67 1e d0 44 ca 99 6e 90 2c 0a 3a 96 24 e3 31 70 34 38 68 ab 51 ce 1c 6d 65 ea ba c7 91 7b c3 66 69 35 0c 81 8f 7a 02 a4 13 fe 98 0e 30 a2 85 48 b7 cf ca 0a 62 9c 2f 14 6d 08 12 81 82 c1 87 52 82 9b 32 18 7e 21 44 8e 89 ae a8 16 0f 04 b5 8a 26 4c 16 53 1a 2a b1 10 2d e5 06 c8 77 36 3a b9 51 c0 3e 62 4b d6 36 d1 30 d2 9e 1b ba 55 b0 da 98 c3 59 a2 4b e5 3e 51 a2 c9 26 b1 6e a8 16 c3 84 c1 25 4c 40 f2 ac b3 4a 5f 5f f6 17 50 52 48 c7 2f 94 2a b2 8b 9a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3!0p%)LjVG0!"4q 13Q0Aa2@B?AMu06gDn,:$1p48hQme{fi5z0Hb/mR2~!D&LS*-w6:Q>bK60UYK>Q&n%L@J__PRH/*
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 2c e7 32 b2 93 eb 01 13 1c ca fb 5d 18 ac 6b 11 94 31 38 51 35 81 ee 10 56 ea c2 12 2f 30 51 2b c8 4f 6c ed 82 49 ac 9b cd 90 a5 73 2d 76 8d f1 98 d0 de 4d f6 8a 54 2b 06 e3 05 72 c7 46 ae c1 d9 19 8e a0 a1 5f 9b 3c da ab 47 61 5b 22 62 74 37 cd ba 73 b9 3a ea a1 f9 95 35 fe e3 79 89 0a de 23 3d e5 e7 1f 4b 35 34 8a fa d5 70 80 a7 39 e7 7a ce c1 f2 b3 1d 40 5a 7f 30 57 2a 73 c7 60 ed 82 95 02 95 0b 8d 9d 30 69 3a 4e bb 21 08 49 52 8d c2 02 e6 cf f4 c7 18 08 42 42 52 2e 1f 36 a7 51 ae e5 0d a2 0a 9b e7 9b fc 6d 1f 20 2d ce 65 ae b3 b4 c6 6b 48 ab ad 57 9f b1 2a ab 46 ef 6d 31 5a d3 9c df 6d 3b 2c 54 d2 35 5e a3 b0 40 52 b9 d7 7b 46 ef b5 2b 63 99 5f 57 44 c6 67 c3 ac fe 53 ac 40 5c d9 ac f7 62 02 52 02 52 2e 1f c1 3f ff c4 00 29 10 00 01 01 06 06 02 03 01
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,2]k18Q5V/0Q+OlIs-vMT+rF_<Ga["bt7s:5y#=K54p9z@Z0W*s`0i:N!IRBBR.6Qm -ekHW*Fm1Zm;,T5^@R{F+c_WDgS@\bRR.?)
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 00 8e 98 ad df 0b ce 05 e3 54 fb a7 4c 54 7d 6d 60 38 17 00 e6 ef 28 4f b1 00 6d ea 64 46 de 00 79 c1 41 20 59 d6 c8 ad df 16 8b c8 01 22 f8 13 e6 13 44 93 12 a3 a4 b7 6b e8 44 dd 68 db d6 c8 ad df 16 84 6c b6 06 fd 13 b7 65 e8 14 1d e8 8b 7a d9 15 bb e2 d1 f0 6c 23 a5 c9 b7 6f e8 a0 eb c1 6f 5b 22 b7 7c 5b b2 fa b1 1d 23 ec fc 21 3a c0 11 50 5c 26 51 66 5e fa d5 c6 68 08 8e 0a eb 64 56 ef 8b 1f 0c e5 39 37 7b c9 3e da 09 04 87 d9 cc d9 b1 3e d6 9e 8c b0 cf 31 a8 fa 62 9b 99 20 88 3a dd 42 c6 c9 b2 c4 88 fe 68 84 b0 d1 88 32 91 91 ff 00 0a 6c f0 1e 13 95 76 f6 b7 69 1c d1 24 97 28 04 c2 48 08 95 2c 9a 79 3c 0f 28 00 60 48 09 7c 0e 06 e0 dc 64 9c cf 9c 9a 97 8d c5 13 93 97 ba 19 1d 2c 98 1e c6 da c1 99 a0 e4 e8 ea 0b e6 f2 62 4d 4f 12 cb f0 17 0a 4b 8f 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: TLT}m`8(OmdFyA Y"DkDhlezl#oo["|[#!:P\&Qf^hdV97{>>1b :Bh2lvi$(H,y<(`H|d,bMOKa
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC488INData Raw: 14 5f d8 bd fc a8 2d c7 17 e8 be 0f c0 85 dd 7c f6 bd a5 84 37 36 8f 91 40 ee 38 af 45 f0 7e 04 36 eb e6 56 f6 4f 5c 26 53 61 e5 51 f4 f1 1e 8b e0 fc 08 5d d7 c8 ac 6c b8 66 53 6f 23 30 0a 68 22 cb 3b 5d f5 50 59 85 ff 00 a0 97 3b cb 6c 3e 8b 17 e0 cb 0a 54 80 37 a8 b8 f2 9b 73 87 5f 56 e7 4a 71 20 40 0b 16 00 2c 01 a1 e5 d8 fd e5 84 4b ed 81 15 94 4b 21 f6 55 a6 79 17 7d 9f f7 f8 56 53 7c 41 d7 0f 1e 7d 16 1f c3 72 4c 98 5b 25 d0 72 fd 4d 4f 67 75 47 b9 f7 6d 83 0f ed 77 61 93 02 4f 14 04 81 b5 d9 53 a4 4d 8f fc 14 f0 c3 84 7b 14 47 72 d9 2c d4 cd 9b 01 55 ef 3f bc 9c d0 1f 51 39 06 88 eb 5e 8b cf e3 32 07 42 3a 0c d7 82 f5 39 6e 51 d9 f5 79 65 ea 93 94 2a 10 e6 ab 9e 19 dc 80 e4 af ce f6 c1 dd 26 22 c8 03 6a bf c2 0c 40 03 a1 80 d9 1c ea 7a cd ce ab cb
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _-|76@8E~6VO\&SaQ]lfSo#0h";]PY;l>T7s_VJq @,KK!Uy}VS|A}rL[%rMOguGmwaOSM{Gr,U?Q9^2B:9nQye*&"j@z


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              25192.168.2.849743188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC382OUTGET /wp-content/uploads/2021/09/unnamed.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4348
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 15 Sep 2021 05:29:40 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "10fc-5cc01fc17b900"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 413
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hNnwVSFA%2BkONEXMgG%2Ba5USwktTzd17QHc2Vql6xmELjTMjUwHn6qJR4AR%2Bt%2B6x9%2FfYbXVC4GNJVLVdUTZXpFNXrCQubQsbHUGafg%2Faiwzp%2BJcK43g8IhFpnOo0kmd5KXPvZRsAqO%2BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b1c1fe94393-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 02 d0 50 4c 54 45 1d a1 f2 2a a7 f3 3d ae f4 4e b5 f5 59 ba f5 65 bf f6 68 c0 f6 63 be f6 4d b5 f5 3b ae f4 29 a6 f3 38 ac f4 5f bd f6 87 cd f8 a8 db fa c5 e7 fc e1 f2 fd fb fd ff ff ff ff f9 fc ff c4 e6 fc a5 da fa 36 ab f3 26 a5 f3 56 b9 f5 8b cf f8 bf e4 fb f1 f9 fe ef f8 fe c0 e5 fb 54 b8 f5 24 a4 f2 3f af f4 81 cb f8 c1 e5 fb f8 fc ff 84 cc f8 3e af f4 3c ae f4 89 ce f8 d5 ee fd d7 ee fd 88 ce f8 25 a4 f2 6f c3 f7 c8 e8 fc fe ff ff c9 e9 fc 23 a4 f2 37 ac f3 98 d4 f9 f0 f9 fe ed f8 fe 28 a5 f3 92 d2 f9 7a c8 f7 43 b1 f4 ad dd fa aa dc fa 41 b0 f4 1f a2 f2 74 c5 f7 e9 f6 fe fd fe ff ae dd fa b3 df fb 57 b9 f5 d4 ed fd 2f a8 f3 a1 d8 fa fb fe ff a3
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR$PLTE*=NYehcM;)8_6&VT$?><%o#7(zCAtW/
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: f6 8d cf f8 5f bc f6 b0 de fa 7c c8 f7 5d bc f6 8f d1 f9 a9 db fa 4b b4 f5 60 bd f6 e2 f3 fd 69 c1 f6 7e ca f8 73 c5 f7 7b c8 f7 ac dc fa a7 db fa 94 d2 f9 4a b4 f5 b6 e1 fb 96 d4 f9 31 a9 f3 5a ba f6 1c 78 b3 6e 00 00 0d e7 49 44 41 54 78 01 ec c1 45 01 80 40 00 00 b0 33 dc b5 7f 54 be 64 80 6d e1 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 98 72 29 55 dd 94 d2 76 7d f8 0f 86 71 9a 97 75 db df 8e f5 bc a6 f1 0e 0f 7b 77 f9 1f e5 b1 c5 01 fc 47 82 7c 4a 6e 9b e4 87 bb 6b d2 25 68 4b d9 b2 34 69 91 b0 69 a8 05 2a 8b 6c ac 65 d1 1a 24 cd d6 0d a9 17 b8 29 37 50 82 b5 c5 dd dd 5d eb ee de fe 09 57 20 17 22 1b df 67 33 cf
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _|]K`i~s{J1ZxnIDATxE@3Tdmr)Uv}qu{wG|Jnk%hK4ii*le$)7P]W "g3
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 5d 0c 86 e8 46 d7 20 a8 36 53 35 03 c3 a1 a5 04 06 c7 e0 fe 03 10 44 3b a8 98 05 8d a1 a7 71 0c 16 d7 99 0c 04 cd 3c 2a a5 e0 49 ac 8e 36 32 78 1c 0f 9d 45 90 24 53 25 2d ce 41 5b be 96 0c a6 f3 f1 1a 7e 00 17 c6 42 63 af 31 b8 12 2e c6 a1 fa a8 92 38 e8 ac 0e 83 ed 81 13 13 f5 fa 00 9a 40 67 71 2d 19 74 d1 67 3e f4 68 f4 01 d4 82 d6 3e a2 15 de eb 98 85 6a 70 53 21 1f 43 6b 1b 69 8d e8 fb eb e5 a3 aa bc 54 48 04 b4 e6 b9 8f 56 f1 ee ce 40 d5 4c 95 0f 20 74 56 d2 42 a3 4e 0c 40 15 2c a4 42 de 82 de fa b6 a0 a5 ba 76 19 89 ca fa 84 0a 39 00 cd f5 a2 d5 46 7d 70 a7 13 95 f1 02 15 b2 17 9a 9b 92 4d eb cd bd e9 d3 f1 96 54 89 b5 de 59 e8 6e 09 43 c2 bf f0 b3 61 f9 ea e5 87 92 29 00 13 d3 19 2a 8b 9a 8f be 3d 49 b1 c0 20 f9 00 d0 8b a1 34 69 73 bf cf 6b a1 4c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ]F 6S5D;q<*I62xE$S%-A[~Bc1.8@gq-tg>h>jpS!CkiTHV@L tVBN@,Bv9F}pMTYnCa)*=I 4iskL
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC916INData Raw: f9 53 20 82 24 69 4e a4 83 76 f3 26 44 10 3d fc c1 64 da ca b3 10 c1 e5 4c 5d 3a 8f b6 b1 c5 07 11 74 9e 8c ee 13 3a d0 0e 22 13 21 ac 11 f7 c6 e8 83 6b 5d 54 5b b7 5a 10 56 8a c9 78 79 f9 c9 4f 22 73 a3 fa 44 53 41 53 27 42 84 46 df 41 54 cf e4 9e 10 a1 71 64 3d d5 f3 40 18 44 68 5c 4c a7 7a fa 1c 80 08 89 fa fd a9 20 ef 5e 88 90 18 16 45 05 cd 1d 09 11 0a 71 e3 fc 54 d0 e1 b7 20 42 e1 ed 3b a8 a2 bc 30 88 10 18 b1 6e 30 55 34 63 2c 44 08 7c 3e 83 4a 8a 8a 80 b0 de d0 d3 54 d3 7d db 21 2c 97 38 7c 11 d5 b4 70 3c 84 e5 ea 4c a5 a2 56 8c 80 b0 da 81 e9 54 d5 2f f9 10 16 0b 1b e4 a2 a2 1c 27 3c 10 d6 da be 27 9a aa ca 89 85 b0 d6 d0 dd d9 54 56 cb 54 08 4b 45 9c ec 40 75 dd 17 06 61 a5 df 4f 0f a6 c2 1e aa 0f 61 9d fc 97 9f a7 ca 1c 1f 38 21 2c 33 f1 b3 81
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: S $iNv&D=dL]:t:"!k]T[ZVxyO"sDSAS'BFATqd=@Dh\Lz ^EqT B;0n0U4c,D|>JT}!,8|p<LVT/'<'TVTKE@uaOa8!,3


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              26192.168.2.849744188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC397OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 09 Aug 2023 06:23:19 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"3509-602778402c5af-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 414
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NjtMPiyrgis96AtA13yL9vFJm%2BQ%2BYZsQIERAnr%2BxQMBigdqwNMKwgznop7cIwZGg2sOXFCJTB9AkqR4a%2BAbxN6z5V1aK3u%2FCBSNUuIoGEy7osgBy7AY4Bxgr5x%2F9QsKZziP38lYLWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b1bfc6218c8-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC678INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 3d 21 30 7d 2c 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 7d 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 74 5b 65 5d 7d 2c 6e 2e 63 6f 6e 73 6f 6c 65 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 73 26 26 65 28 22 33 2e 30 2e 30 22 29 26 26 21 65 28 22 35 2e 30 2e 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 64 2c 6c 2c 70 2c 66 3d 7b 7d 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 2c 67 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 67 2c 76 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 28 5b 5e 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 29 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s","jQuery is not compatible with Quirks Mode");var d,l,p,f={},m=s.fn.init,y=s.find,h=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/,g=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/g,v=/^[\s\uFEFF\xA0]+|([^\s\uFEFF\xA0])[\s\uFEFF\xA0]+$/
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 74 65 64 22 29 2c 63 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c 74 65 72 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 3a 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ted"),c(s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr.filters is deprecated; use jQuery.expr.pseudos"),r(s.expr,":",s.expr.pseudos,"expr-pre-pseudos
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 69 28 73 2c 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 26 26 28 63 28 65 2c 22 73 75 63 63 65 73 73 22 2c 65 2e 64 6f 6e 65 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 73 75 63 63 65 73 73 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 63 28 65 2c 22 65 72 72 6f 72 22 2c 65 2e 66 61 69 6c 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 2c 22 6a 51 58 48 52 2e 65 72 72 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,i(s,"ajax",function(){var e=l.apply(this,arguments);return e.promise&&(c(e,"success",e.done,"jqXHR-methods","jQXHR.success is deprecated and removed"),c(e,"error",e.fail,"jqXHR-methods","jQXHR.erro
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 51 2c 41 2c 52 3d 21 31 2c 43 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 4e 3d 2f 5e 28 3f 3a 42 6f 72 64 65 72 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 28 3f 3a 57 69 64 74 68 7c 29 7c 28 3f 3a 4d 61 72 67 69 6e 7c 50 61 64 64 69 6e 67 29 3f 28 3f 3a 54 6f 70 7c 52 69 67 68 74 7c 42 6f 74 74 6f 6d 7c 4c 65 66 74 29 3f 7c 28 3f 3a 4d 69 6e 7c 4d 61 78 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: me__",e),this.setAttribute&&this.setAttribute("class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var Q,A,R=!1,C=/^[a-z]/,N=/^(?:Border(?:Top|Right|Bottom|Left)?(?:Width|)|(?:Margin|Padding)?(?:Top|Right|Bottom|Left)?|(?:Min|Max)
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 3a 73 2e 63 73 73 4e 75 6d 62 65 72 3d 41 29 3a 41 3d 73 2e 63 73 73 4e 75 6d 62 65 72 2c 51 3d 73 2e 66 6e 2e 63 73 73 2c 69 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 28 73 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 2e 63 73 73 2e 63 61 6c 6c 28 6f 2c 65 2c 74 29 7d 29 2c 74 68 69 73 29 3a 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: deprecated"),Reflect.set.apply(this,arguments)}}):s.cssNumber=A):A=s.cssNumber,Q=s.fn.css,i(s.fn,"css",function(e,t){var r,n,o=this;return e&&"object"==typeof e&&!Array.isArray(e)?(s.each(e,function(e,t){s.fn.css.call(o,e,t)}),this):("number"==typeof t&&(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 53 3f 31 33 3a 53 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 53 3d 65 7d 7d 29 29 3b 76 61 72 20 4d 3d 73 2e 66 6e 2e 6c 6f 61 64 2c 71 3d 73 2e 65 76 65 6e 74 2e 61 64 64 2c 4f 3d 73 2e 65 76 65 6e 74 2e 66 69 78 3b 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3d 5b 5d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: al",{configurable:!0,enumerable:!0,get:function(){return n.document.hidden||u("fx-interval",P),s.migrateIsPatchEnabled("fx-interval")&&void 0===S?13:S},set:function(e){u("fx-interval",P),S=e}}));var M=s.fn.load,q=s.event.add,O=s.event.fix;s.event.props=[]
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f 76 65 72 20 6d 6f 75 73 65 6f 75 74 20 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 20 63 68 61 6e 67 65 20 73 65 6c 65 63 74 20 73 75 62 6d 69 74 20 6b 65 79 64 6f 77 6e 20 6b 65 79 70 72 65 73 73 20 6b 65 79 75 70 20 63 6f 6e 74 65 78 74 6d 65 6e 75 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup contextmenu"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 3b 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66 2d 63 6c 6f 73 65 64 2d 74 61 67 73 22 29 7d 2c 69 28 73 2c 22 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 72 65 74 75 72 6e 28 72 3d 28 74 3d 65 29 2e 72 65 70 6c 61 63 65 28 46 2c 22 3c 24 31 3e 3c 2f 24 32 3e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi;s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("self-closed-tags")},i(s,"htmlPrefilter",function(e){var t,r;return(r=(t=e).replace(F,"<$1></$2>


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              27192.168.2.849747188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC624OUTGET /wp-content/uploads/2022/07/index-1.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC663INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 256708
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 02 Jul 2022 08:33:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "3eac4-5e2ce5a8ec680"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 413
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=45f72ZURB7OOKX9Hgbz0fB8n4rW7vsrYEogiZEv2UvAoRdRkY04O97tbayXhvivo8tqsCrhWxVT1my6dAtvhgsPIUDch6O37o308uw6Ov9BDgINmYiPfESI3j2GENTfJApfQXbnI8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b1d587042d7-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC706INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIF(ICC_PROFILE0mntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 10 10 10 10 10 10 ff c0 00 11 08 05 dc 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 04 05 06 08 09 03 02 01 ff c4 00 72 10 00 01 04 02 01 03 02 04 03 04 04 05 0a 0a 0d 1d 01 00 02 03 04 05 11 06 07 12 21 13 31 08 14 22 41 32 51 61 15 23 71 81 09 16 42 91 17 24 33 52 b4 25 37 38 62 72 73 75 a1 b1 b5 18 34 35 43 63 82 85 92 b2 c1 19 36 44 45 53 54 64 65 67 74 76 83 a2 a4 a6 b3 d1 d2 e1 e4 f0 26 28 46 57 93 94 a3 c2 d3 27 55 56 66 84 96 b6 c3 95 c5 d4 f1 ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 ff c4 00 56 11 00 01 03 03 03 02 04 03 04 07 04 06 04 0d 01 09 01 00 02 11 03 04 05 12 21 31 06 41 13 22 51 61 07 71 81 14 32 91 a1 15 23 42 b1 c1 d1 f0 16 52
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "r!1"A2Qa#qB$3R%78brsu45Cc6DESTdegtv&(FW'UVfV!1A"Qaq2#BR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: """""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: """""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: """""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: """""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: """""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: """""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: 1d dd bb 24 eb d8 02 b2 7e aa fc 0c e6 7a 64 ea 3f fe 70 6b 64 a3 be 24 31 c8 31 8f 89 ac ec ed f0 f3 de e0 09 ef 1a 1f 7d 15 d3 28 71 f4 2b 88 84 14 a0 8f d0 04 45 db 18 1d 80 fb f6 fe 5b 5f 19 4c 4e 2f 37 46 5c 66 67 1d 5a f5 39 da 5b 2c 16 22 12 46 f0 7e c5 a7 c1 58 5f f1 a7 28 eb aa 4f 63 48 a4 27 53 7c 84 ba 78 20 e8 da 39 e7 7e 3d d7 c7 74 96 29 db 8a 51 ff 00 69 df cf f8 7d 3b 2e 43 8f 87 2e 54 e9 1e d1 c9 38 fc 4d 6f e1 33 4b 30 2e 3f 90 0d 89 df 97 dd 5e 68 fc 16 7c 45 66 31 90 66 b0 1c 26 0c 9d 0b 4d 32 41 3c 39 4a b1 89 1b b2 3b 83 66 91 8f d1 d7 8d 81 b5 d4 6c 7f 4d 7a 79 89 f5 3f 66 70 7c 15 4f 59 cc 7c 9e 8e 3e 26 77 b9 84 96 13 a6 f9 20 92 47 e5 b5 8f f5 b3 93 f3 0e 1b c4 ab dd e1 58 91 39 75 96 c1 69 ec 88 c8 ea f0 16 b8 37 b1 8d 20 ec c8
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $~zd?pkd$11}(q+E[_LN/7F\fgZ9[,"F~X_(OcH'S|x 9~=t)Qi};.C.T8Mo3K0.?^h|Ef1f&M2A<9J;flMzy?fp|OY|>&w GX9ui7
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC1369INData Raw: af d3 de 09 56 6c 6d 9a bc 37 0b 14 b8 70 46 3e 46 51 8d ae a8 09 24 fa 44 0f a3 c9 27 c6 bd d6 40 bc 75 1f c6 9b ab db ca 15 b0 b4 cd 1a 6c fb ec 71 0e d7 be db c4 b7 cb ce 92 37 27 d0 2f 98 0e 82 ab 65 6b 5a 96 5a e7 c7 a8 e3 e5 78 60 66 81 a7 80 06 c6 1d 24 6a 9d a2 57 30 47 c2 67 18 73 ac 1f eb 8e 45 91 c2 01 04 c0 c2 ef be fb 81 03 b7 d8 7f 7a 93 b1 bf d1 9f 8f cb e2 69 65 21 ea fd ba 86 e5 78 ec 7a 53 60 5a e7 47 de d0 ee d3 fb f1 e4 6f 4b 76 6e 70 fe 29 91 b0 2d df e3 78 cb 13 36 56 4e 24 96 ab 1c e1 23 08 73 1f b2 3d c1 00 83 f6 21 5d d7 8e a6 f8 d1 79 90 6d 33 82 63 ad 9c 27 5c b9 b5 01 d8 40 1a 98 63 79 2b 27 4f f4 23 ec 03 db 97 ae 2e 46 da 4e 8f 0c 8e 67 56 97 41 ed c0 1c 7b ae 61 67 be 0a d9 c7 72 97 30 d9 4e a3 59 af 6a b5 89 63 67 ab 81 0d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Vlm7pF>FQ$D'@ulq7'/ekZZx`f$jW0GgsEzie!xzS`ZGoKvnp)-x6VN$#s=!]ym3c'\@cy+'O#.FNgVA{agr0NYjcg


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              28192.168.2.849750188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:01 UTC596OUTGET /wp-content/themes/ryancv/assets/css/classic.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"a6d-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 415
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DQoLppeK9hJWG6FQYr21J8P13Mw9teunT7mw9qYTucfKo%2F8fI3B73CiNWikfLsepO0UMKszSuW37cjWkTTzrR4yrDarYQE%2FMVKqZPTkjGb9P1HW4whxhvdFWMwzkuoHqFvGcCA5NsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b1e8bb67286-EWR
                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC664INData Raw: 61 36 64 0d 0a 2f 2a 0a 2a 09 20 41 75 74 68 6f 72 3a 20 62 65 73 68 6c 65 79 75 61 0a 2a 09 20 41 75 74 68 6f 72 20 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 62 65 73 68 6c 65 79 75 61 0a 2a 2f 0a 0a 2f 2a 20 54 41 42 4c 45 20 4f 46 20 43 4f 4e 54 45 4e 54 53 0a 09 31 2e 20 54 65 6d 70 6c 61 74 65 20 43 6c 61 73 73 69 63 0a 2a 2f 0a 0a 2f 2a 20 31 2e 20 54 65 6d 70 6c 61 74 65 20 43 6c 61 73 73 69 63 20 2a 2f 0a 0a 2e 63 6f 6e 74 65 6e 74 2e 61 62 6f 75 74 20 2e 72 6f 77 20 2e 63 6f 6c 2e 63 6f 6c 2d 64 2d 36 20 7b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 63 6f 6e 74 65 6e 74 2e 61 62 6f 75 74 20 2e 72 6f 77 20 2e 63 6f 6c 2e 63 6f 6c 2d 64 2d 36 3a 66 69 72 73 74 2d 63 68 69 6c 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a6d/** Author: beshleyua* Author URL: http://themeforest.net/user/beshleyua*//* TABLE OF CONTENTS1. Template Classic*//* 1. Template Classic */.content.about .row .col.col-d-6 {width: 100%;}.content.about .row .col.col-d-6:first-child
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 69 6e 66 6f 2d 6c 69 73 74 20 75 6c 20 6c 69 20 73 74 72 6f 6e 67 3a 61 66 74 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 63 6f 6e 74 65 6e 74 3a 20 27 20 2e 20 2e 20 2e 20 2e 27 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 33 70 78 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 7d 0a 0a 2e 62 6c 6f 67 2d 73 69 6e 67 6c 65 20 2e 69 6e 66 6f 2d 6c 69 73 74 20 75 6c 20 6c 69 2c 20 2e 63 6f 6e 74 65 6e 74 2e 63 6f 6e 74 61 63 74 73 20 2e 69 6e 66 6f 2d 6c 69 73 74 20 75 6c 20 6c 69 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 30 20 33 30 70 78 20 35 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: display: none;}.info-list ul li strong:after {position: relative;content: ' . . . .';background: #fff;display: inline;margin-left: -3px;z-index: 2;}.blog-single .info-list ul li, .content.contacts .info-list ul li {padding: 0 30px 5p
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC643INData Raw: 6e 65 3b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 62 75 74 74 6f 6e 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 0a 2e 62 75 74 74 6f 6e 20 2e 74 65 78 74 20 7b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 34 30 70 78 29 20 7b 0a 09 2e 69 6e 66 6f 2d 6c 69 73 74 20 75 6c 20 6c 69 2c 20 2e 62 6c 6f 67 2d 73 69 6e 67 6c 65 20 2e 69 6e 66 6f 2d 6c 69 73 74 20 75 6c 20 6c 69 2c 20 2e 63 6f 6e 74 65 6e 74 2e 63 6f 6e 74 61 63 74 73 20 2e 69 6e 66 6f 2d 6c 69 73 74 20 75 6c 20 6c 69 20 7b 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 09 77 69 64 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ne;border-top: none;}.button {padding: 0;background: transparent;}.button .text {padding-left: 0;}@media (max-width: 1240px) {.info-list ul li, .blog-single .info-list ul li, .content.contacts .info-list ul li {display: block;widt
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              29192.168.2.849751188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC593OUTGET /wp-content/themes/ryancv/assets/css/dark.css?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"54ed-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 415
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7N94MenHgeW6aURag0g48%2B0wbj6ZaCx3uywb%2FVVcwFoOwcQ9ieEYLAalcMNM7ZPaEfvu4xsNrq7h%2BEbz3ivuMWb%2BRe%2BPL%2FEZwJ8oEHsXKj7JX5wGtDf%2BREw65P4j43uSteatjaxmEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b1fbccb0cd5-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC683INData Raw: 35 34 65 64 0d 0a 2f 2a 0a 2a 09 20 41 75 74 68 6f 72 3a 20 62 65 73 68 6c 65 79 75 61 0a 2a 09 20 41 75 74 68 6f 72 20 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 62 65 73 68 6c 65 79 75 61 0a 2a 2f 0a 0a 2f 2a 20 54 41 42 4c 45 20 4f 46 20 43 4f 4e 54 45 4e 54 53 0a 09 31 2e 20 54 65 6d 70 6c 61 74 65 20 44 61 72 6b 0a 2a 2f 0a 0a 2f 2a 20 31 2e 20 54 65 6d 70 6c 61 74 65 20 44 61 72 6b 20 2a 2f 0a 62 6f 64 79 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 35 35 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 36 32 36 32 64 3b 0a 7d 0a 0a 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 20 7b 0a 09 62 61 63 6b 67 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 54ed/** Author: beshleyua* Author URL: http://themeforest.net/user/beshleyua*//* TABLE OF CONTENTS1. Template Dark*//* 1. Template Dark */body {color: rgba(255, 255, 255, 0.55);background: #26262d;}::-webkit-scrollbar-thumb {backgr
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 37 30 25 29 3b 0a 7d 0a 0a 2e 62 6f 72 64 65 72 2d 6c 69 6e 65 2d 68 3a 61 66 74 65 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 6d 6f 7a 2d 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 20 65 6c 6c 69 70 73 65 20 63 6f 76 65 72 2c 20 72 67 62 61 28 31 39 37 2c 20 32 30 32 2c 20 32 31 33 2c 20 30 2e 31 35 29 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 37 30 25 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 20 65 6c 6c 69 70 73 65 20 63 6f 76 65 72 2c 20 72 67 62 61 28 31 39 37 2c 20 32 30 32 2c 20 32 31 33 2c 20 30 2e 31 35 29 20 30 25 2c 20 72 67 62
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 255, 255, 255, 0) 70%);}.border-line-h:after {background: -moz-radial-gradient(left, ellipse cover, rgba(197, 202, 213, 0.15) 0%, rgba(255, 255, 255, 0) 70%);background: -webkit-radial-gradient(left, ellipse cover, rgba(197, 202, 213, 0.15) 0%, rgb
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 35 35 29 3b 0a 7d 0a 0a 74 68 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 35 29 3b 0a 7d 0a 0a 74 64 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 35 29 3b 0a 7d 0a 0a 69 6e 70 75 74 2c 0a 74 65 78 74 61 72 65 61 2c 0a 62 75 74 74 6f 6e 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 35 29 3b 0a 7d 0a 0a 69 6e 70 75 74 3a 66 6f 63 75 73 2c 0a 74 65 78 74 61 72 65 61 3a 66 6f 63 75 73 2c 0a 62 75 74 74 6f 6e 3a 66 6f 63 75 73 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 35 29 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a(255, 255, 255, 0.55);}th {color: rgba(255, 255, 255, 0.85);}td {color: rgba(255, 255, 255, 0.85);}input,textarea,button {color: rgba(255, 255, 255, 0.85);}input:focus,textarea:focus,button:focus {color: rgba(255, 255, 255, 0.85);
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 6f 70 2d 6d 65 6e 75 20 75 6c 20 6c 69 20 61 20 2e 69 63 6f 6e 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 35 29 3b 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 34 30 70 78 29 20 7b 0a 09 2e 68 65 61 64 65 72 20 2e 74 6f 70 2d 6d 65 6e 75 20 7b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 32 35 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 09 7d 0a 0a 09 2e 68 65 61 64 65 72 20 2e 74 6f 70 2d 6d 65 6e 75 20 75 6c 20 6c 69 20 61 3a 62 65 66 6f 72 65 20 7b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 6d 6f 7a 2d 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 65 6c 6c 69 70 73 65 20 63 6f 76 65 72 2c 20 72 67 62 61 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: op-menu ul li a .icon {color: rgba(255, 255, 255, 0.85);}@media (max-width: 1240px) {.header .top-menu {box-shadow: 0 0 25px rgba(0, 0, 0, 0.1);}.header .top-menu ul li a:before {background: -moz-radial-gradient(top, ellipse cover, rgba(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 6f 6e 74 65 6e 74 20 2e 74 69 74 6c 65 3a 61 66 74 65 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 6d 6f 7a 2d 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 20 65 6c 6c 69 70 73 65 20 63 6f 76 65 72 2c 20 72 67 62 61 28 31 39 37 2c 20 32 30 32 2c 20 32 31 33 2c 20 30 2e 31 35 29 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 37 30 25 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 6c 65 66 74 2c 20 65 6c 6c 69 70 73 65 20 63 6f 76 65 72 2c 20 72 67 62 61 28 31 39 37 2c 20 32 30 32 2c 20 32 31 33 2c 20 30 2e 31 35 29 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 37 30 25 29 3b 0a 09 62
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ontent .title:after {background: -moz-radial-gradient(left, ellipse cover, rgba(197, 202, 213, 0.15) 0%, rgba(255, 255, 255, 0) 70%);background: -webkit-radial-gradient(left, ellipse cover, rgba(197, 202, 213, 0.15) 0%, rgba(255, 255, 255, 0) 70%);b
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 69 63 69 6e 67 2d 69 74 65 6d 20 2e 61 6d 6f 75 6e 74 20 2e 6e 75 6d 62 65 72 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 35 29 3b 0a 7d 0a 0a 2e 70 72 69 63 69 6e 67 2d 69 74 65 6d 73 20 2e 70 72 69 63 69 6e 67 2d 69 74 65 6d 20 2e 61 6d 6f 75 6e 74 20 2e 64 6f 6c 6c 61 72 2c 0a 2e 70 72 69 63 69 6e 67 2d 69 74 65 6d 73 20 2e 70 72 69 63 69 6e 67 2d 69 74 65 6d 20 2e 61 6d 6f 75 6e 74 20 2e 70 65 72 69 6f 64 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 38 35 29 3b 0a 7d 0a 0a 2e 70 72 69 63 69 6e 67 2d 69 74 65 6d 73 20 2e 70 72 69 63 69 6e 67 2d 69 74 65 6d 20 2e 61 6d 6f 75 6e 74 20 2e 70 65 72 69 6f 64 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: icing-item .amount .number {color: rgba(255, 255, 255, 0.85);}.pricing-items .pricing-item .amount .dollar,.pricing-items .pricing-item .amount .period {color: rgba(255, 255, 255, 0.85);}.pricing-items .pricing-item .amount .period {color: rg
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 6c 69 70 73 65 20 63 6f 76 65 72 2c 20 72 67 62 61 28 31 39 37 2c 20 32 30 32 2c 20 32 31 33 2c 20 30 2e 31 35 29 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 37 30 25 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 65 6c 6c 69 70 73 65 20 63 6f 76 65 72 2c 20 72 67 62 61 28 31 39 37 2c 20 32 30 32 2c 20 32 31 33 2c 20 30 2e 31 35 29 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 37 30 25 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 65 6c 6c 69 70 73 65 20 61 74 20 74 6f 70 2c 20 72 67 62 61 28 31 39 37 2c 20 32 30 32 2c 20 32 31 33 2c 20 30 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lipse cover, rgba(197, 202, 213, 0.15) 0%, rgba(255, 255, 255, 0) 70%);background: -webkit-radial-gradient(top, ellipse cover, rgba(197, 202, 213, 0.15) 0%, rgba(255, 255, 255, 0) 70%);background: radial-gradient(ellipse at top, rgba(197, 202, 213, 0.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 2e 35 35 29 3b 0a 7d 0a 0a 2e 62 61 63 6b 67 72 6f 75 6e 64 2e 67 72 61 64 69 65 6e 74 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 37 31 37 31 62 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 20 6c 65 66 74 2c 20 23 31 37 31 37 31 62 20 30 25 2c 20 23 32 38 32 38 32 66 20 31 30 30 25 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 20 72 69 67 68 74 2c 20 23 31 37 31 37 31 62 20 30 25 2c 20 23 32 38 32 38 32 66 20 31 30 30 25 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 67 2d 62 75 62 62 6c 65 73 20 6c 69 20 7b 0a 09
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .55);}.background.gradient {background: #17171b !important;background: -webkit-linear-gradient(top left, #17171b 0%, #28282f 100%) !important;background: linear-gradient(to bottom right, #17171b 0%, #28282f 100%) !important;}.bg-bubbles li {
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 37 30 25 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 63 65 6e 74 65 72 2c 20 65 6c 6c 69 70 73 65 20 63 6f 76 65 72 2c 20 72 67 62 61 28 31 39 37 2c 20 32 30 32 2c 20 32 31 33 2c 20 30 2e 31 35 29 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 37 30 25 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 65 6c 6c 69 70 73 65 20 61 74 20 63 65 6e 74 65 72 2c 20 72 67 62 61 28 31 39 37 2c 20 32 30 32 2c 20 32 31 33 2c 20 30 2e 31 35 29 20 30 25 2c 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 29 20 37 30 25 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: , rgba(255, 255, 255, 0) 70%);background: -webkit-radial-gradient(center, ellipse cover, rgba(197, 202, 213, 0.15) 0%, rgba(255, 255, 255, 0) 70%);background: radial-gradient(ellipse at center, rgba(197, 202, 213, 0.15) 0%, rgba(255, 255, 255, 0) 70%)
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 7d 0a 0a 2e 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 20 2e 64 65 73 63 20 73 70 61 6e 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 20 61 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 38 35 29 3b 0a 7d 0a 0a 2e 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 20 2e 64 65 73 63 20 73 70 61 6e 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 38 35 29 3b 0a 7d 0a 0a 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 70 6f 73 74 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 6e 61 76 2d 6c 69 6e 6b 73 20 61 3a 68 6f 76 65 72 20 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: border-color: #666;}.post-comments .post-comment .desc span.comment-reply a {color: rgba(255,255,255,0.85);}.post-comments .post-comment .desc span.comment-reply {color: rgba(255,255,255,0.85);}.navigation.post-navigation .nav-links a:hover {


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              30192.168.2.849753188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC598OUTGET /wp-content/uploads/elementor/css/post-41.css?ver=1720256075 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 06 Jul 2024 08:54:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"393-61c905452ba91-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 415
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BsLgFcelCVgH64ejZr5S9Ve8pbcXVf%2FeA%2BHeS%2BNezQwI5%2BBtdWJyT4fqXiJmZlTFheMiwQJL%2Fv4nCQOcBz3pmGtBW1VmhFRQWvVNhFhwOQ%2BbRzOlEMoZ495tojAvgSLM%2F2%2BbIST1tA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b1fca59c46d-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC680INData Raw: 33 39 33 0d 0a 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 32 39 32 36 38 37 37 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 33 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 30 70 78 20 31 30 70 78 20 31 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 61 33 38 61 39 33 35 20 3e 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 393.elementor-41 .elementor-element.elementor-element-2926877{margin-top:-30px;margin-bottom:0px;padding:10px 10px 10px 10px;}.elementor-41 .elementor-element.elementor-element-a38a935 > .elementor-widget-container{margin:0px 0px 0px 0px;padding:0px 0px
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC242INData Raw: 6c 65 6d 65 6e 74 2d 37 37 65 39 66 33 37 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 33 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 66 37 34 65 63 38 34 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 34 31 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 2d 61 39 32 36 32 66 39 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 73 70 61 63 65 72 2d 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 33 30 70 78 3b 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lement-77e9f37{margin-top:-30px;margin-bottom:0px;}.elementor-41 .elementor-element.elementor-element-f74ec84{margin-top:0px;margin-bottom:0px;}.elementor-41 .elementor-element.elementor-element-a9262f9 .elementor-spacer-inner{height:30px;}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              31192.168.2.849754188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC618OUTGET /wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"4824-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 415
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LvozWCpeQRAX2IDDHFc%2Bhc04c%2BZpOlE6tkQvy6z2NEVXEpqWaB%2Be4ociLQLMz1wupXub5g9C%2BDkrUP%2FmkAcfp%2BgthKOdE5nZCwPZ7ZQXoHCDVa2mz0SbLA8aJg7ZxPJLn6DU1AUouA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b1ffadc4315-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC685INData Raw: 34 38 32 34 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 32 30 25 2c 35 33 25 2c 38 30 25 2c 66 72 6f 6d 2c 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 7d 34 30 25 2c 34 33 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 30 2c 2e 38 35 35 2c 2e 30 36 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 7d 37 30 25 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4824@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-func
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 32 35 2c 2e 37 35 2c 31 29 7d 34 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 37 35 2c 31 2e 32 35 2c 31 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 2e 38 35 2c 31 29 7d 36 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 35 2c 31 2e 30 35 2c 31 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 35 2c 2e 39 35 2c 31 29 7d 7d 2e 72 75 62 62 65 72 42 61 6e 64 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 75 62 62 65 72 42 61 6e 64 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 68 61 6b 65 7b 66 72 6f 6d 2c 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: %{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 65 33 64 28 32 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 33 64 65 67 29 7d 34 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 2d 33 64 65 67 29 7d 36 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 32 64 65 67 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 2d 31 64 65 67 29 7d 7d 2e 77 6f 62 62 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 77 6f 62 62 6c 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 6a 65 6c 6c 6f 7b 31 31
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e3d(20%,0,0) rotate3d(0,0,1,3deg)}45%{transform:translate3d(-15%,0,0) rotate3d(0,0,1,-3deg)}60%{transform:translate3d(10%,0,0) rotate3d(0,0,1,2deg)}75%{transform:translate3d(-5%,0,0) rotate3d(0,0,1,-1deg)}}.wobble{animation-name:wobble}@keyframes jello{11
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 75 6e 63 65 49 6e 44 6f 77 6e 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 4c 65 66 74 7b 36 30 25 2c 37 35 25 2c 39 30 25 2c 66 72 6f 6d 2c 74 6f 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 33 30 30 30 70 78 2c 30 2c 30 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 32 35 70 78 2c 30 2c 30 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 7d 39 30 25 7b 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unceInDown}@keyframes bounceInLeft{60%,75%,90%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1)}0%{opacity:0;transform:translate3d(-3000px,0,0)}60%{opacity:1;transform:translate3d(25px,0,0)}75%{transform:translate3d(-10px,0,0)}90%{transform
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 66 61 64 65 49 6e 52 69 67 68 74 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 2e 66 61 64 65 49 6e 52 69 67 68 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e 52 69 67 68 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 55 70 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 30 25 2c 30 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 2e 66 61 64 65 49 6e 55 70 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 64 65 49 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fadeInRight{from{opacity:0;transform:translate3d(100%,0,0)}to{opacity:1;transform:none}}.fadeInRight{animation-name:fadeInRight}@keyframes fadeInUp{from{opacity:0;transform:translate3d(0,100%,0)}to{opacity:1;transform:none}}.fadeInUp{animation-name:fadeIn
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 6d 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 33 64 28 30 2c 30 2c 31 2c 2d 39 30 64 65 67 29 3b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 72 69 67 68 74 20 62 6f 74 74 6f 6d 3b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 72 6f 74 61 74 65 49 6e 55 70 52 69 67 68 74 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 6f 74 61 74 65 49 6e 55 70 52 69 67 68 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 6c 6c 49 6e 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 33
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: m{transform-origin:right bottom;transform:rotate3d(0,0,1,-90deg);opacity:0}to{transform-origin:right bottom;transform:none;opacity:1}}.rotateInUpRight{animation-name:rotateInUpRight}@keyframes rollIn{from{opacity:0;transform:translate3d(-100%,0,0) rotate3
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 6f 6d 49 6e 52 69 67 68 74 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 49 6e 55 70 7b 66 72 6f 6d 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 31 2c 2e 31 2c 2e 31 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 30 30 30 70 78 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 35 35 2c 2e 36 37 35 2c 2e 31 39 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 34 37 35 2c 2e 34 37 35 2c 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 36 30 70 78 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: omInRight}@keyframes zoomInUp{from{opacity:0;transform:scale3d(.1,.1,.1) translate3d(0,1000px,0);animation-timing-function:cubic-bezier(.55,.055,.675,.19)}60%{opacity:1;transform:scale3d(.475,.475,.475) translate3d(0,-60px,0);animation-timing-function:cub
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 39 29 7d 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 75 6c 73 65 3a 61 63 74 69 76 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 75 6c 73 65 3a 66 6f 63 75 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 75 6c 73 65 3a 68 6f 76 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 75 6c 73 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {transform:scale(1.1)}75%{transform:scale(0.9)}}.elementor-animation-pulse:active,.elementor-animation-pulse:focus,.elementor-animation-pulse:hover{animation-name:elementor-animation-pulse;animation-duration:1s;animation-timing-function:linear;animation-i
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 6d 61 74 69 6f 6e 2d 70 6f 70 3a 61 63 74 69 76 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6f 70 3a 66 6f 63 75 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6f 70 3a 68 6f 76 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 70 6f 70 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 6c 69 6e 65 61 72 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 62 6f 75 6e 63 65 2d 69 6e 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: mation-pop:active,.elementor-animation-pop:focus,.elementor-animation-pop:hover{animation-name:elementor-animation-pop;animation-duration:.3s;animation-timing-function:linear;animation-iteration-count:1}.elementor-animation-bounce-in{transition-duration:.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 38 70 78 29 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 69 6e 6b 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 7d 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 69 6e 6b 3a 66 6f 63 75 73 2c 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6e 69 6d 61 74 69 6f 6e 2d 73 69 6e 6b 3a 68 6f 76 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ansform:translateY(-8px)}.elementor-animation-sink{transition-duration:.3s;transition-property:transform;transition-timing-function:ease-out}.elementor-animation-sink:active,.elementor-animation-sink:focus,.elementor-animation-sink:hover{transform:transla


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              32192.168.2.849752184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public, max-age=237036
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              33192.168.2.849757188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC675OUTGET /wp-content/themes/ryancv/assets/fonts/ionicons.woff?v=2.0.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/ionicons.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: font/woff
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 67904
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "10940-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iNXLmp2rkrA4VPjESCF86wi3ZGoWugyZZ5Rqp3GqQap6Nzh%2BH01RZvXQo85I%2F1T4MJcoETtokAa9MsZmtyO4LJ0bukKODaS3MvSmN8vQks1uokSoy%2B8IoTtgyqFkzKBlyyddnhDiqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b217d48433d-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC711INData Raw: 77 4f 46 46 00 01 00 00 00 01 09 40 00 0d 00 00 00 01 d6 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 01 09 24 00 00 00 1b 00 00 00 1c 6d 8a 09 f6 4f 53 2f 32 00 00 01 a0 00 00 00 4a 00 00 00 60 41 39 61 d3 63 6d 61 70 00 00 04 5c 00 00 00 ce 00 00 01 fa 6d 02 6e 1f 63 76 74 20 00 00 05 2c 00 00 00 04 00 00 00 04 00 11 01 44 67 61 73 70 00 01 09 1c 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 0a f4 00 00 f1 81 00 01 a2 70 f9 22 26 10 68 65 61 64 00 00 01 30 00 00 00 2e 00 00 00 36 02 6b a7 a5 68 68 65 61 00 00 01 60 00 00 00 1d 00 00 00 24 03 f0 04 a0 68 6d 74 78 00 00 01 ec 00 00 02 6f 00 00 0b 7e 41 0a 00 49 6c 6f 63 61 00 00 05 30 00 00 05 c2 00 00 05 c2 94 b8 29 d6 6d 61 78 70 00 00 01 80 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: wOFF@FFTM$mOS/2J`A9acmap\mncvt ,Dgaspglyfp"&head0.6khhea`$hmtxo~AIloca0)maxp
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: b8 44 7b 4d 8b 91 84 96 6b df f4 c6 f8 6e 4a ec 9d 38 8b 79 41 1e f4 d2 f8 8a 63 97 e4 b7 0a 7f 66 32 f2 eb ac dc d9 73 6d 6a cc 76 7a 1c 2f 42 ee d2 3e 0e 0b cc 65 f9 3d d4 c8 49 f0 27 cd bd 84 df d5 b6 cf 91 cb 5e c4 24 40 9c 03 db 9a e4 2b 98 2b 77 9a 66 c3 69 8c c7 c0 03 0b 7d 02 f9 0d 31 5d ea ba 87 75 27 f8 6f 21 67 eb 9e 7b 2a 5f d2 59 3f c0 a7 13 cb 54 c6 da 03 5a 2f a0 b2 87 6e 87 bc 9a 7c 5f cd 65 10 76 22 70 ed 0c f0 4a bd 60 1e e5 7a 00 9b d1 17 d7 d7 9a 1e d6 c4 27 ee 3d 6f 78 3e ed bf 14 b1 dc 84 4d eb 2e df e3 5d 5f c0 af 2b 86 13 f5 78 0d 35 7e ee 3d b5 d9 f5 6c f4 77 91 7c 2e f6 74 2e d6 7b b6 dd db d1 6b dd f6 fe c6 58 2a 17 aa 4c f7 3d d7 2a 64 bf fc 5b d0 e6 be 32 2c d4 06 ea ad 82 8b 1a 1f 60 3f fd 9e db 42 8a 9f d3 7e 7b ec ef f7 0e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: D{MknJ8yAcf2smjvz/B>e=I'^$@++wfi}1]u'o!g{*_Y?TZ/n|_ev"pJ`z'=ox>M.]_+x5~=lw|.t.{kX*L=*d[2,`?B~{
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 67 32 67 6c 67 9a 67 d4 68 04 68 1e 68 6c 68 94 68 bc 68 ce 69 10 69 46 69 6e 69 9a 69 f0 6a 2c 6a 56 6a 72 6a 94 6a b6 6a dc 6a fe 6b 24 6b 42 6b 6a 6b 92 6b aa 6b d8 6c 14 6c 4c 6c 74 6c a8 6c e8 6d 3a 6d 6a 6d 92 6d b8 6d e6 6e 1c 6e 46 6e 60 6e 70 6e b2 6e de 6f 0e 6f 26 6f 4a 6f ae 70 00 70 84 70 a4 70 e0 71 6c 71 c0 72 44 72 b8 73 32 73 86 73 a8 73 c4 74 62 74 d6 75 68 75 d2 75 e4 75 f6 76 08 76 1a 76 2a 76 4e 76 72 76 96 76 bc 76 ce 77 ac 78 8c 78 c2 78 ec 79 ea 7a c8 7b 54 7b d2 7c 1e 7c 56 7c fa 7d 52 7d 70 7d 80 7d d8 7e 0e 7e 70 7e b4 7e ec 7f 0a 7f 4a 7f 84 7f a8 7f be 80 3e 80 8a 80 bc 80 e0 81 54 81 a4 81 f4 82 32 82 5a 82 74 82 ce 83 00 83 14 83 40 83 60 83 88 83 a6 83 cc 83 e6 84 00 84 32 84 58 84 b6 84 f0 85 42 85 a0 85 da 86 04 86 80 86
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: g2glgghhhlhhhiiFiniij,jVjrjjjjk$kBkjkkkllLltllm:mjmmmnnFn`npnnoo&oJoppppqlqrDrs2ssstbtuhuuuvvv*vNvrvvvwxxxyz{T{||V|}R}p}}~~p~~J>T2Zt@`2XB
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 65 f5 a2 4a 50 69 57 58 31 59 81 2f e9 0b 55 c8 8e 76 45 20 c7 0a a6 ed 89 96 76 53 f3 a7 5e be 2f 78 5d 5a 4b 94 d0 14 92 2a d7 96 10 a1 a5 7f 89 ae 80 f8 97 a8 c3 60 1c c1 18 d9 e0 6e e3 d6 a1 44 26 d4 bb 5e a3 ff d0 b7 ba 1d 9a 41 01 07 3e 91 e8 3f a5 6c 25 79 02 1a 70 70 3b 0a a3 66 b7 49 6f 07 7e d8 6c 74 3b ed 56 92 40 a5 9c bc 15 f8 f0 08 fc d3 7b dd fa e8 c5 02 62 d7 3a 3b ef a0 5f 19 3b bb d8 98 99 2a 14 6d 67 2c ce cf 4c cd 4d 9e dc 3f a6 6a b6 0b cf a7 0a bc 52 cb 4e 44 91 a2 58 66 2a ca f8 ae 2d 22 b1 93 c2 08 cb 5a ca b2 75 2d 0a 8a 85 ca 78 a1 18 a5 34 c3 30 a3 74 5c aa cf d5 e2 d2 07 6d c5 90 24 51 40 48 14 6c cd 32 54 45 c1 3c 42 92 48 e4 89 ea 98 63 17 8a e3 53 73 f3 57 17 72 9e 93 9a 3f b2 50 cb e4 1d 4f 51 53 8e 95 c9 e6 a6 32 a9 b4 e7
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eJPiWX1Y/UvE vS^/x]ZK*`nD&^A>?l%ypp;fIo~lt;V@{b:;_;*mg,LM?jRNDXf*-"Zu-x40t\m$Q@Hl2TE<BHcSsWr?POQS2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 8a 63 08 f4 60 ce 1d 0c 53 11 90 05 b0 43 5a 0a 86 48 00 72 07 3e 70 d0 28 6c 74 1f fd ad 47 e1 83 ae 41 a8 88 78 8c 5e 3d 0d 50 1c f1 69 48 1e 9f 84 a4 79 b4 c1 9e 70 11 60 85 14 42 ef 9e 84 fb 70 17 1e 45 c7 21 9a 60 31 04 34 79 0b 95 4b 5c 01 90 bb 89 ea b3 88 81 f3 b0 88 bc 0e 7a 34 23 a9 ff 59 2d 1a f2 a1 42 51 4b c5 da ed bf a1 a2 b7 f9 25 b3 ff bc 21 a9 d2 d1 72 59 2f a7 90 71 1f 22 c6 8e 1e b1 01 d8 31 0b c7 d0 07 4d 80 81 6e 40 87 a8 93 40 3d 8a c6 23 f4 4b 18 ff 2f 89 17 c5 77 f1 18 e3 9c 2d 61 41 5a fd 32 16 78 01 5d 0d e2 be bf 29 89 8f f3 02 46 02 2e d8 92 74 12 ea 83 21 6d 1e e4 d5 6f a3 25 86 91 17 ba 9d 44 8c 24 5a 50 27 da fa a4 2c 17 65 f9 eb bc ca 7f 9d c5 de f7 51 59 2e c8 f2 1f f3 fc 1f b3 c8 a0 7c 2f 7e 17 e4 d3 07 59 1a 4c 1a d1 ba
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: c`SCZHr>p(ltGAx^=PiHyp`BpE!`14yK\z4#Y-BQK%!rY/q"1Mn@@=#K/w-aAZ2x])F.t!mo%D$ZP',eQY.|/~YL
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 57 01 01 8c 51 e4 5e 40 79 54 a2 06 be 2e 70 81 4a 0b b8 c1 88 b9 11 08 05 30 1e 2d 11 22 f6 b7 14 ed 2b 9a bc 29 12 f9 df 5c de 11 fc fe d7 7c c1 c1 92 66 a1 03 68 05 29 6a 2e 67 4a 25 c9 50 64 7c 4c 2b 3c 1b 04 9f f3 4c a2 c6 89 4d 33 c1 08 19 9a 63 75 97 ce d2 ad 51 19 5a a5 02 95 88 51 bd 0b aa 7b 25 22 5d 74 81 1a 91 fa eb 44 31 78 a4 f0 36 7a d0 14 14 c1 ee ff ea 57 fc e6 b2 ef ad 34 bd c6 0b 8a f4 bc a4 40 60 60 2c ce 98 c2 31 c1 9e 35 85 43 bf b7 77 6c 2f 7c c6 b8 11 db 45 86 eb 81 ac e4 a2 59 6a 7d a4 6a 69 83 59 72 28 a7 82 2e 42 8d 47 3c 45 85 54 5d 6d 0c cc 3e f5 6e 04 12 86 19 78 ca 03 cb 10 f0 b7 6e a5 4b 9a af 69 ad 3c 7a 73 a5 84 78 e4 d9 ed 61 34 a5 15 e2 85 09 1b d0 18 82 3e eb 76 66 5a 63 dd b8 31 a1 4b 83 0b dd 99 f6 58 b5 76 ed cf d6
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: WQ^@yT.pJ0-"+)\|fh)j.gJ%Pd|L+<LM3cuQZQ{%"]tD1x6zW4@``,15Cwl/|EYj}jiYr(.BG<ET]m>nxnKi<zsxa4>vfZc1KXv
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 45 2d 64 2a fd ff a5 ea c8 46 ba 3a 8b 90 26 ff 57 d9 40 29 38 76 54 c5 d0 8a 48 0e 15 f4 e9 f4 9d 7f 80 60 14 2a 0a 5a 59 27 e4 7e 89 2c 00 5a d6 05 b1 74 c0 07 fe 98 0b b8 51 19 af 01 9e c9 27 bc 41 a2 28 10 80 df d0 48 e5 b5 69 53 d2 29 43 78 f2 ad 37 df fc 18 66 e1 73 cc f2 a4 87 07 c3 f0 8b c3 6b 10 ce 33 73 54 ff 7f 6a 1f d7 37 b4 6d 3b 12 b7 8e 2e 00 27 06 ed 1d d4 68 3a 9b 07 df da a0 dd d7 e2 75 c0 b7 3a 6b 56 db 7e c1 9e 67 2d c7 ca 96 d8 9f 1c e8 e7 6d 3a 96 07 58 8e f2 2c aa 73 f9 18 8a 49 a7 91 06 c6 26 0a 36 18 d3 f2 81 6b 51 7c 5a 6b 35 7c f4 f0 f8 23 1f 7f e4 91 33 87 3b b2 6a 78 2b 2d cb b2 54 4d 26 86 27 38 c1 d8 c9 b1 0a bd 60 b5 2a 10 7d 66 13 ed eb 1c 66 f6 b1 71 d1 03 05 eb 2f d9 e5 c0 11 3c 83 c8 9a 3a 7c 8e bd 72 8a 4d f4 ee e8 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: E-d*F:&W@)8vTH`*ZY'~,ZtQ'A(HiS)Cx7fsk3sTj7m;.'h:u:kV~g-m:X,sI&6kQ|Zk5|#3;jx+-TM&'8`*}ffq/<:|rM
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: eb 4b 73 18 2b bc 6e eb bc 82 f1 dc d2 65 33 bd d9 d9 de cc f3 b2 a6 c9 e6 c4 f2 f2 84 c9 62 0b c7 75 00 ce 7b 65 5d 97 f7 02 94 d6 8f 2f 5c 88 a7 67 8a 17 8a d3 d3 45 ca a3 f0 8b 5b dc 2f 41 79 62 ee 20 77 8c 8d fa 28 b1 fe d0 c9 22 42 0d 3f 30 8c ca ad ca 90 77 36 f2 83 c9 9d 39 d4 02 a5 a1 0d 9a 4d 04 83 b9 49 95 fe 06 9d 41 25 ed 16 35 d6 01 c7 98 94 65 89 d7 04 02 c4 13 7c 0f 41 17 17 a0 e1 88 a0 f1 92 2c df a7 03 a0 cf 1b 36 c2 44 c1 a0 c3 23 24 20 25 f4 15 38 20 94 f3 7d b4 11 67 53 45 c3 92 78 84 91 28 42 c0 4b 96 51 4c 65 7f 46 c7 2f e8 86 24 f0 e2 ad 6f cc 61 9d 4e 75 20 74 aa a4 69 25 6d a8 df 03 fa a7 a3 8d 4d fc 25 c0 25 f9 b2 49 c0 4a 62 b3 63 08 64 f0 05 a6 f4 95 28 de c7 fe e2 a8 70 a6 10 c5 4f b2 bf 38 42 1b 85 30 57 9d 82 ff c9 b0 70 e5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Ks+ne3bu{e]/\gE[/Ayb w("B?0w69MIA%5e|A,6D#$ %8 }gSEx(BKQLeF/$oaNu ti%mM%%IJbcd(pO8B0Wp
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: ed 0b b6 3d cf 3e 23 7e 37 50 32 61 20 0b 51 ed e3 d4 8e 60 53 d3 c3 c7 87 6d 41 cb 0c 7a 60 b5 de 9c 45 03 6b e2 0a 8a 18 87 af b7 ea 50 dc 85 3a e3 25 4b 52 0b 10 df 12 ea 2e f1 9d f6 32 02 8d 29 da 47 27 dc a2 26 5a bb fb 98 78 bc d1 3e 7e bc 3d 59 92 a6 48 67 e5 b2 7b 2c 94 60 20 64 dd 73 99 6d 61 7c fd b4 cf 1f 58 3b 3f df 3b 7e ef f1 94 38 2b 4d 9c 3e 00 e8 89 fe c3 47 27 14 34 03 df d0 e9 39 f0 1a 1a 1c 38 cd db ab 95 c9 01 cf 9b 87 ba d0 39 09 97 cd 6e e1 22 a8 a6 95 a0 de 15 bb 01 89 40 11 99 ea 15 5d 84 c7 0e ee 79 f2 c9 fe 8b 17 ae be 1a 71 53 4b 4b 41 78 a0 7a d3 4f 5f b8 f0 f8 9e ab 0e ed e5 b8 dd 73 1b d5 24 81 00 12 83 21 5f bd fd ba 8d 8d d6 b5 b3 45 71 be 57 83 77 56 e9 eb 3b fc f6 4d 40 23 2f f1 1e 18 4c f0 4b 95 6d 5f a6 a1 45 0a bd 89
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =>#~7P2a Q`SmAz`EkP:%KR.2)G'&Zx>~=YHg{,` dsma|X;?;~8+M>G'4989n"@]yqSKKAxzO_s$!_EqWwV;M@#/LKm_E
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 9e df 0b f7 6f 3f ae ec 87 87 e1 fe 8e 6f 53 42 af 3a b7 f2 c3 94 fa 11 75 1f de ff 61 9a ec a2 c3 57 5e b2 f6 95 97 ac f1 25 b5 c4 2f 59 bb 87 5e b2 4e a3 7e f4 d4 da 1f 42 cb ef e3 0e 42 cd 82 3a a9 46 41 a5 0e 1d 8d 7a 01 47 41 b3 1e 81 44 6f d7 db 79 3c 85 e9 85 29 bc 84 d8 f0 9a 42 51 1d b8 d3 60 f9 52 83 8a bb 36 e2 0f fc 1e 9a 78 ff 0f be bc 52 99 b4 f8 ea 04 5e 19 7b fb eb ad aa 22 94 90 3d 61 03 bf 70 9d c0 fe d0 cf 21 5e d0 24 29 aa 8f 7b 68 b6 7d d7 87 3f fc fa af 3c 35 53 2d 04 7c fe be b3 67 4f 6f 7d fa 26 34 77 8d 23 37 26 6d 3b af 12 93 90 37 fe eb 1e 89 58 79 7b 66 fa fa 1d 3b 44 52 f6 80 a3 8e db 11 48 8f 1f 2a 34 f1 19 70 00 98 d6 bb 73 bb 44 e3 b8 37 f6 87 e3 9e 37 8e e6 da 77 be ee ab 1f 1c 64 7b fb ed d7 60 96 38 d9 6e df c4 56 53 60
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o?oSB:uaW^%/Y^N~BB:FAzGADoy<)BQ`R6xR^{"=ap!^$){h}?<5S-|gOo}&4w#7&m;7Xy{f;DRH*4psD77wd{`8nVS`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              34192.168.2.849755188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC389OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Nov 2023 07:24:23 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"15601-6099ef9f93d1d-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 415
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OchE1eoFpnVWOmfHjP0GqbdPSArqHagHI2s69imjAeVzSoR3tTIWgUIAPxXpaT0xK%2BZmiclYVtNIW6kJcEz26s9Ml%2BgpOOYGWyroKFYGH3medEitc4fK9NTR56kCd823esPa1M2Sug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b216fbd236b-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC685INData Raw: 37 63 66 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cf2/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 43 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 6f 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 75 29 28 69 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Type&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribut
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 73 2c 73 6f 72 74 3a 6f 65 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 6f 65 2e 73 70 6c 69 63 65 7d 2c 63 65 2e 65 78 74 65 6e 64 3d 63 65 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:s,sort:oe.sort,splice:oe.splice},ce.extend=ce.fn.extend=fun
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 3d 3d 3d 69 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 3f 65 2e 6e 6f 64 65 56 61 6c 75 65 3a 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 73 65 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 69 73 58 4d 4c 44 6f 63 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ===i?e.documentElement.textContent:3===i||4===i?e.nodeValue:n},makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:se.call(t,e,n)},isXMLDoc:functi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c 64 2c 69 2c 6b 3d 6d 65 2c 53 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 45 3d 30 2c 6e 3d 30 2c 73 3d 57 28 29 2c 63 3d 57 28 29 2c 75 3d 57 28 29 2c 68 3d 57 28 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 26 26 28 61 3d 21 30 29 2c 30 7d 2c 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e}ce.escapeSelector=function(e){return(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,d,i,k=me,S=ce.expando,E=0,n=0,s=W(),c=W(),u=W(),h=W(),l=function(e,t){return e===t&&(a=!0),0},f
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 68 5c 64 24 2f 69 2c 4c 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 48 3d 2f 5b 2b 7e 5d 2f 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: h\d$/i,L=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,H=/[+~]/,O=new RegExp("\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function F(e){return e[S]=!0,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 3a 68 61 73 28 2a 2c 3a 6a 71 66 61 6b 65 29 22 29 2c 21 31 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHas=$(function(){try{return T.querySelector(":has(*,:jqfake)"),!1}catch(e){retur
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 66 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .length||d.push("\\["+ge+"*(?:value|"+f+")"),e.querySelectorAll("[id~="+S+"-]").length||d.push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelectorAll(":checked").length||d.push(":checked"),(t=T.createElement("input")).setAttri
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 49 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 74 29 7d 2c 49 2e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 79 6e 74 61 78 20 65 72 72 6f 72 2c 20 75 6e 72 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ontains(e,t)},I.attr=function(e,t){(e.ownerDocument||e)!=T&&V(e);var n=b.attrHandle[t.toLowerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!==r?r:e.getAttribute(t)},I.error=function(e){throw new Error("Syntax error, unre


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              35192.168.2.849756188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC411OUTGET /wp-content/uploads/2023/08/nesine-logo-6468C317D8-seeklogo.com_.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 5167
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 01 Aug 2023 14:21:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "142f-601dd42a29b02"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 414
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g6k5mrcz0QrfFObW1pG0M%2Fit3ucpCT63e6%2FYPnuFANIjzigz5eaTF5Q3dWsqVYkulYJoIBzO68dZNmUcOh%2FLRs0ahPCM%2F6I187YrVld85XPKlik3bZSa8%2F5X%2Be4Wz%2BdGbfxMtdH34g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b216b380fa4-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC696INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 03 00 00 00 4e a3 7e 47 00 00 03 00 50 4c 54 45 ff cc 00 ff d1 00 ff cf 00 ff ce 00 f7 c5 00 ca a1 00 fd ca 00 ff d2 00 ff cd 00 ff d8 00 ff d9 00 fe d2 00 a3 82 00 6d 57 00 f6 ca 00 ff d4 00 ff d6 00 e1 b4 00 9f 7f 00 87 6d 00 a0 80 00 60 4c 01 41 34 00 e6 bb 00 9d 7f 00 1e 18 01 00 00 01 1d 17 01 93 75 00 f2 c6 00 2c 24 01 27 1f 01 ca a4 00 ff d7 00 aa 87 00 01 01 01 d1 a8 00 09 07 01 13 0f 01 ff d5 00 f1 c4 00 31 27 01 06 05 01 bf 99 00 97 79 00 7c 63 00 f9 cd 00 04 03 01 5d 4b 00 ff d0 00 5a 48 01 56 44 00 e2 b6 00 bc 97 00 2e 24 01 fa c9 00 e5 b8 00 24 1d 01 c3 9c 00 d5 aa 00 0f 0c 01 23 1c 01 f4 c3 00 9c 7d 00 dd b2 00 b7 93 00 10 0d 01 f8 cb 00 44 36 01 3c 30 01 fb c9 00 ff
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR,,N~GPLTEmWm`LA4u,$'1'y|c]KZHVD.$$#}D6<0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 91 00 21 1a 01 69 54 00 6b 57 00 6a 55 00 90 73 00 d3 a9 00 9b 7c 00 46 38 01 58 46 01 a6 84 00 b8 94 00 29 21 01 ef c2 00 a2 84 00 96 78 00 e0 b6 00 f9 c7 00 ef c1 00 78 60 00 00 01 01 62 4e 00 cc a6 00 7c 64 00 19 14 01 85 6a 00 fa d6 00 61 4e 00 f4 cc 00 fb cb 00 ff e3 00 c5 9d 00 bb 98 00 fe cd 00 e6 bd 00 d5 ad 00 dc b0 00 d0 ac 00 c7 8b 7e 75 00 00 10 ea 49 44 41 54 78 01 ec c1 01 0d 00 00 08 c0 a0 6b ff d0 f6 70 40 7c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 1d bb 66 01 9f b5 d1 3f f0 4b 02 cd 25 93 3b 1c 7e 68 de b4 1c d6 95 a0 c5 bd c7 68 37 e8 0b 4c 91 29 0c b7 e1 d2 b9 95 8e 4e 71 db 80 39 3e 41 e6 82 4e fa e7 c5 1d e6 43 5e 77 4d 72 69 d2 27 79 9e e6 95 8f fd 3f fd 6e d8 fd
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !iTkWjUs|F8XF)!xx`bN|djaN~uIDATxkp@|f?K%;~hh7L)Nq9>ANC^wMri'y?n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 4d bd 14 69 60 ef e8 a8 09 70 82 3b 69 ad ae db c0 34 21 2f 34 47 b6 c6 1c b1 03 4b d3 ac 38 b2 4c f8 70 94 26 a7 94 05 3d 4f e4 4d f4 38 79 aa b2 aa 8c 59 26 fa 77 fc f4 99 2a 5f ac cf 6d 6a 9f 1f 6c df ef 14 40 a9 eb e1 90 2c 13 8a cf 32 29 a5 2c d8 b2 52 64 b1 d9 79 94 07 cb ca 04 df 0e d4 9d 72 6e 69 17 21 04 ce 5f 23 61 9a 19 88 9a 75 9a 7e 5c 14 90 f9 b5 33 42 f9 b4 83 b6 93 8c 6f 12 1f 1b 7a 3d b0 03 5d a6 4a b1 64 99 50 d4 82 48 29 65 7d 9b 53 c0 7c e4 21 6a f6 41 37 30 6c dd 8d 44 e5 86 f6 dd f7 4f 03 c0 0f ee 60 e0 8f ed 0a cb 32 c1 bc ef 0a 9e 52 d6 c1 35 b7 27 99 c1 6b cf 99 a5 9d 5f fa ce 8f 3f a5 e5 64 3f be 21 df ee 64 e1 cd 6c 08 9b 95 51 1a 3d be a4 63 9b 07 b3 5f df d1 b4 d4 56 97 5a 76 56 b6 ae c8 49 d8 e0 82 8a 82 18 33 1a bb dd 9d 45
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Mi`p;i4!/4GK8Lp&=OM8yY&w*_mjl@,2),Rdyrni!_#au~\3Boz=]JdPH)e}S|!jA70lDO`2R5'k_?d?!dlQ=c_VZvVI3E
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: e9 2c 9e 2c c4 a5 e5 7e 97 43 b2 60 d8 ca 93 27 04 2b 47 49 c8 43 61 b4 d2 d1 6a cb b6 80 ef 60 0e c5 74 14 44 cb 1a a2 92 39 cd fc 2c e1 5d 87 96 a5 59 2e 57 97 02 27 7a cc 74 0f a8 93 4d 12 86 55 30 da 65 0d c7 f4 00 00 1c 59 c4 6c ab 8a b5 5a 0c a3 79 77 57 17 a3 6f c7 dd e2 7a 81 58 91 c1 b8 bb 27 bb 7f 33 47 69 31 65 21 89 b5 e8 0c 49 65 1d ae 44 55 81 24 07 cf 14 59 86 91 76 e6 40 21 78 ab d6 09 2a d6 ce 26 91 65 1f bd 75 3b 24 95 75 f0 01 4d 15 58 32 f2 51 b3 c5 ec 12 76 14 a0 00 43 2c a6 20 a4 3e b4 5d 44 7f 98 84 8d 12 78 fa 23 c5 9d a2 eb 7f 1a 29 6e b4 4a 63 4b bc 27 e6 ed 4d f6 41 f0 06 5a 76 f5 d8 11 42 5f 35 0d c7 94 85 64 ed cf 07 bd 01 12 b1 36 e4 8a 47 e9 5a 81 59 ae 33 99 e8 f5 bf f7 6a fa 42 ac e8 03 92 ca 42 8a de a8 1d 40 12 59 75 ab
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,,~C`'+GICaj`tD9,]Y.W'ztMU0eYlZywWozX'3Gi1e!IeDU$Yv@!x*&eu;$uMX2QvC, >]Dx#)nJcK'MAZvB_5d6GZY3jBB@Yu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC364INData Raw: 8c cd d5 6a 7a 39 b7 9f 9b d3 c6 e0 c8 87 59 cd 57 0e 07 8f 76 79 8d 38 11 ef e8 bc 4b fe 6d 25 2b e2 a7 48 d5 35 1f 8b 78 eb e4 15 5e 9a 96 99 39 6e dc b8 cc 71 dd a5 88 2d b5 f4 ee 32 c2 d6 fa dc 71 21 72 7b b8 27 61 19 f2 17 2d 6a d4 5c b8 6f df be 85 7d 5a 9d fe 3b 73 9a b1 fa c1 42 bb c9 6e dd 99 23 23 e9 d0 72 3b 4b df 25 af ab 11 59 e6 ed 97 11 96 da 5e 0c 67 b9 78 bd 85 15 d2 a3 e5 97 1f 8c 27 fe 07 b8 d6 7e ff a8 03 99 7d fb 3e 3f f7 ef 69 1a c7 65 e5 53 52 6b ee 6f 76 9e df 70 fe d4 80 d1 37 33 6f ec 60 e5 a3 8b ee 57 76 bb 5f 41 61 94 9c b3 6e 3c b7 9b 85 51 32 14 e6 40 94 a8 20 77 5a 25 c2 42 f8 3f 5a 29 13 46 b8 ea c0 19 c1 5e ab ea 21 39 59 88 fb 29 79 48 54 16 39 69 16 d5 19 14 84 33 09 05 b1 08 75 e2 94 c8 28 04 e6 94 11 ce 39 61 54 f5 fb
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: jz9YWvy8Km%+H5x^9nq-2q!r{'a-j\o}Z;sBn##r;K%Y^gx'~}>?ieSRkovp73o`Wv_Aan<Q2@ wZ%B?Z)F^!9Y)yHT9i3u(9aT


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              36192.168.2.849758188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC626OUTGET /wp-content/plugins/elementor/assets/lib/font-awesome/css/font-awesome.min.css?ver=4.7.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"7917-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 415
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tff8YWUp6avoqKitk2P0b%2Bi5Iha6dYKO24DF1JBlIX4APnqm302L96UIyrL%2F8tGjrH6UDGaF6oV3sGfWq9WigTOZ36c2HGgayZzyNZLp6F06pAqYl1b4Rqyc0i1qhZ7QB8bvknN6aA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b225c701801-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC693INData Raw: 37 39 31 37 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7917/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 31 20 46 6f 6e 74 41 77 65 73 6f 6d 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 66 61 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 31 35 25 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ormal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=1)";-webkit-transform:rotate(90deg);-ms-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2)";-webkit-transform:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 33 22 7d 2e 66 61 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 34 22 7d 2e 66 61 2d 73 74 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 35 22 7d 2e 66 61 2d 73 74 61 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 36 22 7d 2e 66 61 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 37 22 7d 2e 66 61 2d 66 69 6c 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 38 22 7d 2e 66 61 2d 74 68 2d 6c 61 72 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 39 22 7d 2e 66 61 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 61 22 7d 2e 66 61 2d 74 68
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ore{content:"\f003"}.fa-heart:before{content:"\f004"}.fa-star:before{content:"\f005"}.fa-star-o:before{content:"\f006"}.fa-user:before{content:"\f007"}.fa-film:before{content:"\f008"}.fa-th-large:before{content:"\f009"}.fa-th:before{content:"\f00a"}.fa-th
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 62 22 7d 2e 66 61 2d 74 61 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 63 22 7d 2e 66 61 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 64 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 65 22 7d 2e 66 61 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 66 22 7d 2e 66 61 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 30 22 7d 2e 66 61 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 33 31 22 7d 2e 66 61 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -tag:before{content:"\f02b"}.fa-tags:before{content:"\f02c"}.fa-book:before{content:"\f02d"}.fa-bookmark:before{content:"\f02e"}.fa-print:before{content:"\f02f"}.fa-camera:before{content:"\f030"}.fa-font:before{content:"\f031"}.fa-bold:before{content:"\f0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 31 22 7d 2e 66 61 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 32 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 33 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 34 22 7d 2e 66 61 2d 70 6c 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 35 22 7d 2e 66 61 2d 6d 69 6e 75 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 36 22 7d 2e 66 61 2d 74 69 6d 65 73 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ep-forward:before{content:"\f051"}.fa-eject:before{content:"\f052"}.fa-chevron-left:before{content:"\f053"}.fa-chevron-right:before{content:"\f054"}.fa-plus-circle:before{content:"\f055"}.fa-minus-circle:before{content:"\f056"}.fa-times-circle:before{cont
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 37 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 38 22 7d 2e 66 61 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 39 22 7d 2e 66 61 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 61 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 62 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 63 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }.fa-chevron-up:before{content:"\f077"}.fa-chevron-down:before{content:"\f078"}.fa-retweet:before{content:"\f079"}.fa-shopping-cart:before{content:"\f07a"}.fa-folder:before{content:"\f07b"}.fa-folder-open:before{content:"\f07c"}.fa-arrows-v:before{content
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22 7d 2e 66 61 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 64 22 7d 2e 66 61 2d 66 65 65 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 65 22 7d 2e 66 61 2d 68 64 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 30 22 7d 2e 66 61 2d 62 75 6c 6c 68 6f 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 31 22 7d 2e 66 61 2d 62 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 33 22 7d 2e 66 61 2d 63 65 72 74 69 66 69 63 61 74 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 33 22 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nlock:before{content:"\f09c"}.fa-credit-card:before{content:"\f09d"}.fa-feed:before,.fa-rss:before{content:"\f09e"}.fa-hdd-o:before{content:"\f0a0"}.fa-bullhorn:before{content:"\f0a1"}.fa-bell:before{content:"\f0f3"}.fa-certificate:before{content:"\f0a3"}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 64 22 7d 2e 66 61 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 65 22 7d 2e 66 61 2d 6d 61 67 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 30 22 7d 2e 66 61 2d 74 72 75 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 31 22 7d 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 32 22 7d 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 33 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .fa-underline:before{content:"\f0cd"}.fa-table:before{content:"\f0ce"}.fa-magic:before{content:"\f0d0"}.fa-truck:before{content:"\f0d1"}.fa-pinterest:before{content:"\f0d2"}.fa-pinterest-square:before{content:"\f0d3"}.fa-google-plus-square:before{content:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC1369INData Raw: 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 31 22 7d 2e 66 61 2d 73 75 69 74 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 32 22 7d 2e 66 61 2d 62 65 6c 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 32 22 7d 2e 66 61 2d 63 6f 66 66 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 34 22 7d 2e 66 61 2d 63 75 74 6c 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 35 22 7d 2e 66 61 2d 66 69 6c 65 2d 74 65 78 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 36 22 7d 2e 66 61 2d 62 75 69 6c 64 69 6e 67 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 37 22 7d 2e 66 61 2d 68 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ethoscope:before{content:"\f0f1"}.fa-suitcase:before{content:"\f0f2"}.fa-bell-o:before{content:"\f0a2"}.fa-coffee:before{content:"\f0f4"}.fa-cutlery:before{content:"\f0f5"}.fa-file-text-o:before{content:"\f0f6"}.fa-building-o:before{content:"\f0f7"}.fa-ho


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              37192.168.2.84975935.190.80.14436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC549OUTOPTIONS /report/v4?s=DQoLppeK9hJWG6FQYr21J8P13Mw9teunT7mw9qYTucfKo%2F8fI3B73CiNWikfLsepO0UMKszSuW37cjWkTTzrR4yrDarYQE%2FMVKqZPTkjGb9P1HW4whxhvdFWMwzkuoHqFvGcCA5NsA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              Origin: https://ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                                                                                                                                                                              date: Sun, 06 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              38192.168.2.849761188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC587OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1239
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 14:50:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "66fc0c28-4d7"
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PuOihRpPCKnetkgElP6ucgROTm9OJ77bdfxewqpQ9tKGh8qh2mmsb1fnEuPXQs%2BU8DhzgZE%2F9WGUQRWMjAWYdFpBPulsVpM3q28dfHa5mObTi0sYVDMP0IudQ9JtMXaw%2Fl7BSqzuxg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b249c2142b1-EWR
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 08 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC609INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC630INData Raw: 2b 6e 28 6f 2e 68 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: +n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              39192.168.2.849760188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC608OUTGET /wp-content/plugins/ryancv-plugin/elementor/assets/js/front-end-widgets.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC684INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"5f9-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 415
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zzyDrHPdOo8XGLf8MIG74S8CzpzV9hIj2mPEaTKsLK3pnN8aZ2CVrsWAQPF2%2B4qMbowzOp9s7JLa8bjdoq%2BhCTde0tbq%2B02rX3UN4E7mEjGNTjbO2LXMp2RoFQjW85bRwvaZMm37ww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b24adf60f83-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC685INData Raw: 35 66 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 2f 2a 20 49 6e 69 74 20 45 6c 65 6d 65 6e 74 6f 72 20 46 72 6f 6e 74 20 53 63 72 69 70 74 73 20 2a 2f 0a 09 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 65 6c 65 6d 65 6e 74 6f 72 2f 66 72 6f 6e 74 65 6e 64 2f 69 6e 69 74 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 09 09 2f 2f 20 57 69 64 67 65 74 73 0a 09 09 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 20 27 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 72 79 61 6e 63 76 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 73 2e 64 65 66 61 75 6c 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 0a 09 09 7d 20 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5f9(function ($) {"use strict";/* Init Elementor Front Scripts */$(window).on('elementor/frontend/init', function () {// WidgetselementorFrontend.hooks.addAction( 'frontend/element_ready/ryancv-testimonials.default', function() {} )
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC851INData Raw: 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 27 29 3b 0a 09 09 09 09 09 73 6b 69 6c 6c 73 5f 64 6f 74 74 65 64 2e 66 69 6e 64 28 27 2e 70 65 72 63 65 6e 74 61 67 65 27 29 2e 61 70 70 65 6e 64 28 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 61 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 27
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: an><span></span><span></span><span></span></span>');skills_dotted.find('.percentage').append('<span class="da"><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span></span>'
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              40192.168.2.849762188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC581OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 03 Apr 2024 06:44:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"96be-6152b8c96576d-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 416
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SxD7pfQOQtLqbcBTvaMyAso%2FjLCt8maidIuhjiqaoGixAN78OlQ7QVKu70M7wbaBRYIYxIaqNKA3c2qFgt4XPJSlvQ2nPgmBJFgnISHYZ%2FykQ2lAbTtn6k8KbDgJ0%2BMK1ve6lrELEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b24be6b1a0f-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC684INData Raw: 37 63 66 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cf2!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 28 65 2b 6e 29 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 6e 3b 75 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 75 5d 2c 65 2b 2b 3b 72 65 74 75 72 6e 20 63 28 74 2c 65 29 2c 65 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 33 29 2c 61 3d 6e 28 34 29 2e 66 2c 63 3d 6e 28 34 32 29 2c 69 3d 6e 28 34 36 29 2c 75 3d 6e 28 33 36 29 2c 66 3d 6e 28 35 34 29 2c 73 3d 6e 28 36 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 70 2c 6c 2c 79 3d 74 2e 74 61 72 67 65 74 2c 68 3d 74 2e 67 6c 6f 62 61 6c 2c 76 3d 74 2e 73 74 61 74 2c 67 3d 68 3f 6f 3a 76 3f 6f 5b 79 5d 7c 7c 75 28 79 2c 7b 7d 29 3a 6f 5b 79 5d 26 26 6f 5b 79
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 72 7c 7c 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 74 6f 74 79 70 65 22 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 61 3d 6f 26 26 21 6e 2e 63 61 6c 6c 28 7b 31 3a 32 7d 2c 31 29 3b 74 2e 66 3d 61 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 21 21 28 72 3d 6f 28 74 68 69 73 2c 72 29 29 26 26 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 3a 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 72 2e 65 78 70 6f 72 74 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .bind();return"function"!=typeof r||r.hasOwnProperty("prototype")}))},function(r,t,e){var n={}.propertyIsEnumerable,o=Object.getOwnPropertyDescriptor,a=o&&!n.call({1:2},1);t.f=a?function(r){return!!(r=o(this,r))&&r.enumerable}:n},function(r,t,e){r.exports
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 72 65 74 75 72 6e 20 75 28 74 2c 65 3d 65 3d 3d 3d 72 3f 22 6e 75 6d 62 65 72 22 3a 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 30 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 3f 6e 75 6c 6c 21 3d 3d 72 3a 6e 28 72 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 6f 26 26 6f 21 3d 3d 72 3f 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n't convert object to primitive value")}return u(t,e=e===r?"number":e)}},function(r,t,e){var n=e(20);r.exports=function(r){return"object"==typeof r?null!==r:n(r)}},function(t,e,n){var o="object"==typeof document&&document.all;t.exports=void 0===o&&o!==r?f
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 74 5b 65 5d 2c 61 28 65 29 3f 72 3a 6f 28 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 30 29 2c 6f 3d 65 28 33 30 29 2c 61 3d 54 79 70 65 45 72 72 6f 72 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 6e 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 61 28 6f 28 72 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 53 74 72 69 6e 67 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 28 72 29 7d 63 61 74 63 68
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6);t.exports=function(t,e){return e=t[e],a(e)?r:o(e)}},function(r,t,e){var n=e(20),o=e(30),a=TypeError;r.exports=function(r){if(n(r))return r;throw new a(o(r)+" is not a function")}},function(r,t,e){var n=String;r.exports=function(r){try{return n(r)}catch
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 33 29 2c 6f 3d 65 28 33 38 29 2c 61 3d 6e 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 29 3b 72 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 6f 28 72 29 2c 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 35 29 2c 6f 3d 4f 62 6a 65 63 74 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6f 28 6e 28 72 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 3d 6e 28 31 33 29 3b 76 61 72 20 6f 3d 30 2c 61 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 63 3d 6e 28 31 2e 2e 74 6f 53 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }},function(r,t,e){var n=e(13),o=e(38),a=n({}.hasOwnProperty);r.exports=Object.hasOwn||function(r,t){return a(o(r),t)}},function(r,t,e){var n=e(15),o=Object;r.exports=function(r){return o(n(r))}},function(t,e,n){n=n(13);var o=0,a=Math.random(),c=n(1..toSt
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 26 26 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 34 32 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 76 61 6c 75 65 3a 34 32 2c 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2e 70 72 6f 74 6f 74 79 70 65 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 39 29 2c 6f 3d 53 74 72 69 6e 67 2c 61 3d 54 79 70 65 45 72 72 6f 72 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 6e 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 61 28 6f 28 72 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &&e((function(){return 42!==Object.defineProperty((function(){}),"prototype",{value:42,writable:!1}).prototype}))},function(r,t,e){var n=e(19),o=String,a=TypeError;r.exports=function(r){if(n(r))return r;throw new a(o(r)+" is not an object")}},function(t,e
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 7d 3b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 29 26 26 6c 28 74 68 69 73 29 2e 73 6f 75 72 63 65 7c 7c 73 28 74 68 69 73 29 7d 29 2c 22 74 6f 53 74 72 69 6e 67 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 35 29 2c 6f 3d 65 28 33 37 29 2c 61 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 63 3d 6e 26 26 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 6f 3d 28 65 3d 6f 28 61 2c 22 6e 61 6d 65 22 29 29 26 26 22 73 6f 6d 65 74 68 69 6e 67 22 3d 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 6e 61 6d 65 2c 61 3d 65 26 26 28 21 6e 7c 7c 6e 26
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: };Function.prototype.toString=t((function(){return c(this)&&l(this).source||s(this)}),"toString")},function(r,t,e){var n=e(5),o=e(37),a=Function.prototype,c=n&&Object.getOwnPropertyDescriptor;o=(e=o(a,"name"))&&"something"===function(){}.name,a=e&&(!n||n&
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 61 5b 72 5d 7c 7c 28 61 5b 72 5d 3d 6f 28 72 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 72 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 37 29 2c 6f 3d 65 28 35 35 29 2c 61 3d 65 28 34 29 2c 63 3d 65 28 34 33 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 6f 28 74 29 2c 75 3d 63 2e 66 2c 66 3d 61 2e 66 2c 73 3d 30 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 70 3d 69 5b 73 5d 3b 6e 28 72 2c 70 29 7c 7c 65 26 26 6e 28 65 2c 70 29 7c 7c 75 28 72 2c 70 2c 66 28 74 2c 70 29 29 7d 7d 7d 2c 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;r.exports=function(r){return a[r]||(a[r]=o(r))}},function(r,t,e){r.exports={}},function(r,t,e){var n=e(37),o=e(55),a=e(4),c=e(43);r.exports=function(r,t,e){for(var i=o(t),u=c.f,f=a.f,s=0;s<i.length;s++){var p=i[s];n(r,p)||e&&n(e,p)||u(r,p,f(t,p))}}},func
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 28 72 2e 6c 65 6e 67 74 68 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 36 30 29 2c 6f 3d 4d 61 74 68 2e 6d 69 6e 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 30 3c 28 72 3d 6e 28 72 29 29 3f 6f 28 72 2c 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 3a 30 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 72 2e 65 78 70 6f 72 74 73 3d 5b 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 2c 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s=function(r){return n(r.length)}},function(r,t,e){var n=e(60),o=Math.min;r.exports=function(r){return 0<(r=n(r))?o(r,9007199254740991):0}},function(r,t,e){r.exports=["constructor","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","toLocaleString","


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              41192.168.2.849763188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:02 UTC589OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2e56-5d37c2a431c80-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 416
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VbUc3u3nSJUCtG4risqs4%2BYDpgLi7Ti7ADO4XMc5hRIZ1F8gy3x7BcXW4c5%2FpT3rLDAyhcU0tmd1XvVHME%2FUyDZUEgqvd0V%2FSOeHJ86noKmtmE8HMra4vqmdwlQ9L9TE9qgYtEBSJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b24f8ea6a56-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC682INData Raw: 32 65 35 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 7d 3b 63 6f 6e 73 74 20 74 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69 6c 65 64 22 2c 22 69 6e 76 61 6c 69 64 22 5d 2c 5b 22 61 63 63 65 70 74 61 6e 63 65 5f 6d 69 73 73 69 6e 67 22 2c 22 75 6e 61 63 63 65 70 74 65 64 22 5d 2c 5b 22 73 70 61 6d 22 2c 22 73 70 61 6d 22 5d 2c 5b 22 61 62 6f 72 74 65 64 22 2c 22 61 62 6f 72 74 65 64 22 5d 2c 5b 22 6d 61 69 6c 5f 73 65 6e 74 22 2c 22 73 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2e56!function(){"use strict";var e=function(e){return Math.abs(parseInt(e,10))};const t=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 77 70 63 66 37 22 2e 63 6f 6e 63 61 74 28 74 29 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 6e 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 72 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n){var r=new CustomEvent("wpcf7".concat(t),{bubbles:!0,detail:n});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(r)};function r(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 66 28 6e 29 3e 3d 30 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 28 61 5b 6e 5d 3d 65 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 61 7d 28 65 2c 5b 22 75 72 6c 22 2c 22 70 61 74 68 22 2c 22 65 6e 64 70 6f 69 6e 74 22 2c 22 68 65 61 64 65 72 73 22 2c 22 62 6f 64 79 22 2c 22 64 61 74 61 22 5d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 28 74 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 7c 5c 2f 24 2f 67 2c 22 22 29 2c 69 3d 28 72 3d 73 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2f 2c 22 22 29 29 3f 74 2b 22 2f 22 2b 72 3a 74 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 28 2d 31 21 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(a[n]=e[n])}return a}(e,["url","path","endpoint","headers","body","data"]);"string"==typeof s&&(t=a.replace(/^\/|\/$/g,""),i=(r=s.replace(/^\//,""))?t+"/"+r:t),"string"==typeof i&&(-1!==n.indexOf("
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 6e 7d 7d 29 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 31 21 3d 3d 65 29 29 2c 66 6f 72 6d 44 61 74 61 3a 61 7d 2c 69 3d 74 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 22 29 3b 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 74 2e 65 72 72 6f 72 5f 69 64 29 2c 74 2e 69 64 72 65 66 3f 6e 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 28 22 62 65 66 6f 72 65 65 6e 64 22 2c 60 3c 61 20 68 72 65 66 3d 22 23 24 7b 74 2e 69 64 72 65 66 7d 22 3e 24 7b 74 2e 6d 65 73 73 61 67 65 7d 3c 2f 61 3e 60 29 3a 6e 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 54 65 78 74 28 22 62 65 66 6f 72 65 65 6e 64 22 2c 74 2e 6d 65 73 73 61 67 65 29 2c 65 2e 77 70 63 66 37 2e 70 61 72 65 6e 74 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n}})).filter((e=>!1!==e)),formData:a},i=t=>{const n=document.createElement("li");n.setAttribute("id",t.error_id),t.idref?n.insertAdjacentHTML("beforeend",`<a href="#${t.idref}">${t.message}</a>`):n.insertAdjacentText("beforeend",t.message),e.wpcf7.parent.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 70 6f 73 74 65 64 5f 64 61 74 61 5f 68 61 73 68 29 2c 22 6d 61 69 6c 5f 73 65 6e 74 22 3d 3d 3d 74 2e 73 74 61 74 75 73 26 26 28 65 2e 72 65 73 65 74 28 29 2c 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 3d 21 30 29 2c 74 2e 69 6e 76 61 6c 69 64 5f 66 69 65 6c 64 73 26 26 28 74 2e 69 6e 76 61 6c 69 64 5f 66 69 65 6c 64 73 2e 66 6f 72 45 61 63 68 28 69 29 2c 74 2e 69 6e 76 61 6c 69 64 5f 66 69 65 6c 64 73 2e 66 6f 72 45 61 63 68 28 73 29 29 2c 65 2e 77 70 63 66 37 2e 70 61 72 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 5b 72 6f 6c 65 3d 22 73 74 61 74 75 73 22 5d 27 29 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 54 65 78 74 28 22 62 65 66 6f 72 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: posted_data_hash),"mail_sent"===t.status&&(e.reset(),e.wpcf7.resetOnMailSent=!0),t.invalid_fields&&(t.invalid_fields.forEach(i),t.invalid_fields.forEach(s)),e.wpcf7.parent.querySelector('.screen-reader-response [role="status"]').insertAdjacentText("before
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 2c 6e 3d 65 5b 31 5d 3b 72 65 74 75 72 6e 21 74 2e 6d 61 74 63 68 28 2f 5e 5f 2f 29 26 26 7b 6e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 6e 7d 7d 29 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 65 7d 29 29 2c 66 6f 72 6d 44 61 74 61 3a 72 7d 3b 6f 28 7b 65 6e 64 70 6f 69 6e 74 3a 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 73 2f 22 2e 63 6f 6e 63 61 74 28 65 2e 77 70 63 66 37 2e 69 64 2c 22 2f 72 65 66 69 6c 6c 22 29 2c 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 77 70 63 66 37 3a 7b 65 6e 64 70 6f 69 6e 74 3a 22 72 65 66 69 6c 6c 22 2c 66 6f 72 6d 3a 65 2c 64 65 74 61 69 6c 3a 61 7d 7d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 3f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,n=e[1];return!t.match(/^_/)&&{name:t,value:n}})).filter((function(e){return!1!==e})),formData:r};o({endpoint:"contact-forms/".concat(e.wpcf7.id,"/refill"),method:"GET",wpcf7:{endpoint:"refill",form:e,detail:a}}).then((function(r){e.wpcf7.resetOnMailSent?
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 74 29 3b 74 2e 77 70 63 66 37 3d 7b 69 64 3a 65 28 6e 2e 67 65 74 28 22 5f 77 70 63 66 37 22 29 29 2c 73 74 61 74 75 73 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 75 73 22 29 2c 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: OwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function w(t){const n=new FormData(t);t.wpcf7={id:e(n.get("_wpcf7")),status:t.getAttribute("data-status"),pluginVersion
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 2f 2b 2f 2c 22 22 29 29 29 2c 65 2e 76 61 6c 75 65 3d 6e 7d 29 29 7d 29 29 7d 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 77 70 63 66 37 2d 61 63 63 65 70 74 61 6e 63 65 22 29 26 26 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 70 63 66 37 2d 61 63 63 65 70 74 61 6e 63 65 2d 61 73 2d 76 61 6c 69 64 61 74 69 6f 6e 22 29 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 30 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 63 66 37 2d 61 63 63 65 70 74 61 6e 63 65 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 26 26 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /+/,""))),e.value=n}))}))}(t),function(e){if(e.querySelector(".wpcf7-acceptance")&&!e.classList.contains("wpcf7-acceptance-as-validation")){var t=function(){var t=!0;e.querySelectorAll(".wpcf7-acceptance").forEach((function(e){if(t&&!e.classList.contains(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 28 7b 69 6e 69 74 3a 21 31 7d 2c 65 29 2c 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 63 66 37 2d 63 68 61 72 61 63 74 65 72 2d 63 6f 75 6e 74 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 2d 6e 61 6d 65 22 29 2c 63 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 6e 61 6d 65 3d 22 27 2e 63 6f 6e 63 61 74 28 61 2c 27 22 5d 27 29 29 3b 63 26 26 28 63 2e 76 61 6c 75 65 3d 63 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 6e 28 72 2c 63 29 2c 65 2e 69 6e 69 74 26 26 63 2e 61 64 64 45 76 65 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: wnPropertyDescriptor(n,t))}))}return e}({init:!1},e),t.querySelectorAll(".wpcf7-character-count").forEach((function(r){var a=r.getAttribute("data-target-name"),c=t.querySelector('[name="'.concat(a,'"]'));c&&(c.value=c.defaultValue,n(r,c),e.init&&c.addEven
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC236INData Raw: 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 63 66 37 20 3e 20 66 6f 72 6d 22 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 66 6f 72 45 61 63 68 3f 28 77 70 63 66 37 3d 7b 69 6e 69 74 3a 77 2c 73 75 62 6d 69 74 3a 73 2c 72 65 73 65 74 3a 6c 2c 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 2c 6e 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 77 70 63 66 37 2e 69 6e 69 74 28 65 29 29 29 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 6f 65 73 6e 27 74 20 73 75 70 70 6f 72 74 20 4e 6f 64 65 4c 69 73 74 2e 66 6f 72 45 61 63 68 28 29 2e 22 29 7d 29 29 7d 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: erySelectorAll(".wpcf7 > form");"function"==typeof n.forEach?(wpcf7={init:w,submit:s,reset:l,...null!==(t=wpcf7)&&void 0!==t?t:{}},n.forEach((e=>wpcf7.init(e)))):console.error("Your browser doesn't support NodeList.forEach().")}))}();


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              42192.168.2.849768188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC586OUTGET /wp-content/themes/ryancv/assets/js/navigation.js?ver=20151215 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"bab-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 416
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SByvxe3tjdYA5OzDlnP25IKRCOnSrKaaYwzhvKK8mSYyMlMJRdr%2B2XtZYz7FdSy7D9s6XZGg0U1i2Et07tCTdrN%2BRdymGAOpH9R50jpNQlt5AHKgUN2D00y4KDIFvcnVgX2Vc7ikIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b286a0341f2-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC687INData Raw: 62 61 62 0d 0a 2f 2a 2a 0a 20 2a 20 46 69 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 2e 6a 73 2e 0a 20 2a 0a 20 2a 20 48 61 6e 64 6c 65 73 20 74 6f 67 67 6c 69 6e 67 20 74 68 65 20 6e 61 76 69 67 61 74 69 6f 6e 20 6d 65 6e 75 20 66 6f 72 20 73 6d 61 6c 6c 20 73 63 72 65 65 6e 73 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 54 41 42 20 6b 65 79 0a 20 2a 20 6e 61 76 69 67 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 72 6f 70 64 6f 77 6e 20 6d 65 6e 75 73 2e 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 09 0a 09 76 61 72 20 63 6f 6e 74 61 69 6e 65 72 2c 20 62 75 74 74 6f 6e 2c 20 6d 65 6e 75 2c 20 6c 69 6e 6b 73 2c 20 69 2c 20 6c 65 6e 3b 0a 0a 09 63 6f 6e 74 61 69 6e 65 72 20 3d 20 64 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bab/** * File navigation.js. * * Handles toggling the navigation menu for small screens and enables TAB key * navigation support for dropdown menus. */( function( $ ) {'use strict';var container, button, menu, links, i, len;container = do
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 73 65 27 20 29 3b 0a 09 69 66 20 28 20 2d 31 20 3d 3d 3d 20 6d 65 6e 75 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 20 27 6e 61 76 2d 6d 65 6e 75 27 20 29 20 29 20 7b 0a 09 09 6d 65 6e 75 2e 63 6c 61 73 73 4e 61 6d 65 20 2b 3d 20 27 20 6e 61 76 2d 6d 65 6e 75 27 3b 0a 09 7d 0a 0a 09 62 75 74 74 6f 6e 2e 6f 6e 63 6c 69 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 69 66 20 28 20 2d 31 20 21 3d 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 20 27 74 6f 67 67 6c 65 64 27 20 29 20 29 20 7b 0a 09 09 09 63 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 20 27 20 74 6f 67 67 6c 65 64 27 2c 20 27
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: se' );if ( -1 === menu.className.indexOf( 'nav-menu' ) ) {menu.className += ' nav-menu';}button.onclick = function() {if ( -1 !== container.className.indexOf( 'toggled' ) ) {container.className = container.className.replace( ' toggled', '
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC938INData Raw: 73 65 6c 66 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 54 6f 67 67 6c 65 73 20 60 66 6f 63 75 73 60 20 63 6c 61 73 73 20 74 6f 20 61 6c 6c 6f 77 20 73 75 62 6d 65 6e 75 20 61 63 63 65 73 73 20 6f 6e 20 74 61 62 6c 65 74 73 2e 0a 09 20 2a 2f 0a 09 28 20 66 75 6e 63 74 69 6f 6e 28 20 63 6f 6e 74 61 69 6e 65 72 20 29 20 7b 0a 09 09 76 61 72 20 74 6f 75 63 68 53 74 61 72 74 46 6e 2c 20 69 2c 0a 09 09 09 70 61 72 65 6e 74 4c 69 6e 6b 20 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 27 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 3e 20 61 2c 20 2e 70 61 67 65 5f 69 74 65 6d 5f 68 61 73 5f 63 68 69 6c 64 72 65 6e 20 3e 20 61 27 20 29 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: self.parentElement;}}/** * Toggles `focus` class to allow submenu access on tablets. */( function( container ) {var touchStartFn, i,parentLink = container.querySelectorAll( '.menu-item-has-children > a, .page_item_has_children > a' );
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              43192.168.2.849771188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC389OUTGET /wp-content/uploads/2023/02/1611149387316.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6663
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 01 Feb 2023 18:53:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1a07-5f3a7f76172c0"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 415
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J24ejEpNtw%2Fq2I9izryPMGZEBsDFtuUKKZ8BCj9w5ApCOJ5mRoUvyWQN6JjX%2FuEK5TwZfM3ZlbRFqeaDDdedSHt98NMqIVxRhjBEBo3Y8bib7msEJOdkoJ4MBQdc1jkqIzqV6hvd9w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2868d3de92-EWR
                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC675INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 06 07 08 05 04 03 02 01 ff c4 00 1b 01 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 d5 20 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: d7 cf bf 3e 4f a4 ed 2c 57 c7 ec 8a 91 8c b6 6e 32 a0 51 0c b9 a9 9b 9a 85 3e 9a 1c f6 c1 fc e3 d5 ec 94 cd 2b 5f 32 ba 20 37 74 2c b9 ec 0a 7b 07 d1 c1 73 50 0e 3d 49 79 fe 5a 27 cf 2b 3a bb ac 8a f2 8d dd 0f 6d 8d 56 34 58 68 7c 67 6f 55 3a 6f 60 97 35 33 6d 33 c1 a7 ab a8 97 85 4e 3f d7 e4 7b 3a 3a 5f 3f 7c d9 3c de 55 37 55 ce e8 93 55 81 f3 f6 00 00 f3 7a 5e fc d6 90 5d 0b cc 7f 35 45 25 91 3a 79 10 cd 83 c1 ef 0f 40 f1 f5 92 d9 aa 1e 43 27 ff 00 54 9d a0 6a ee 00 00 00 00 00 00 23 d2 16 4c 34 97 13 43 c3 a9 a4 ea 97 6a 5c d5 2c 2e cd 92 7e e5 ac 41 4b b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff c4 00 2a 10 00 00 05 04 02 02 02 01 04 03 00 00 00 00 00 00 02 03 04 05 06 00 01 20 35 07 10 34 36 30 33 40 11 14 15 50 16 31 32 ff da 00 08 01
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: >O,Wn2Q>+_2 7t,{sP=IyZ'+:mV4Xh|goU:o`53m3N?{::_?|<U7UUz^]5E%:y@C'Tj#L4Cj\,.~AK* 54603@P12
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: d4 bd 29 89 69 46 65 46 0d 8f c0 75 a4 3c 9e 97 06 22 26 e8 aa 4e a9 7c ff 00 c4 33 21 30 f2 fa 02 70 e6 25 29 4c cb 6a 56 a5 7f 47 ff c4 00 30 11 00 00 04 03 06 04 06 01 05 00 00 00 00 00 00 00 01 02 03 04 00 05 10 11 12 21 22 34 71 20 31 33 51 30 41 81 91 a1 d1 61 13 32 40 42 b1 ff da 00 08 01 02 01 01 3f 01 e1 41 b2 ae 4d 75 30 87 12 c5 d0 0b dc c3 f1 e1 00 09 86 c0 86 92 81 36 67 1e d0 44 ca 99 6e 90 2c 0a 3a 96 24 e3 31 70 34 38 68 ab 51 ce 1c 6d 65 ea ba c7 91 7b c3 66 69 35 0c 81 8f 7a 02 a4 13 fe 98 0e 30 a2 85 48 b7 cf ca 0a 62 9c 2f 14 6d 08 12 81 82 c1 87 52 82 9b 32 18 7e 21 44 8e 89 ae a8 16 0f 04 b5 8a 26 4c 16 53 1a 2a b1 10 2d e5 06 c8 77 36 3a b9 51 c0 3e 62 4b d6 36 d1 30 d2 9e 1b ba 55 b0 da 98 c3 59 a2 4b e5 3e 51 a2 c9 26 b1 6e a8 16
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )iFeFu<"&N|3!0p%)LjVG0!"4q 13Q0Aa2@B?AMu06gDn,:$1p48hQme{fi5z0Hb/mR2~!D&LS*-w6:Q>bK60UYK>Q&n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: e4 27 6c 54 4e 63 5d 84 d9 98 f1 0b 3a 2c fc c2 0d 60 c7 3a 8e 4d cb 1b 2c e7 32 b2 93 eb 01 13 1c ca fb 5d 18 ac 6b 11 94 31 38 51 35 81 ee 10 56 ea c2 12 2f 30 51 2b c8 4f 6c ed 82 49 ac 9b cd 90 a5 73 2d 76 8d f1 98 d0 de 4d f6 8a 54 2b 06 e3 05 72 c7 46 ae c1 d9 19 8e a0 a1 5f 9b 3c da ab 47 61 5b 22 62 74 37 cd ba 73 b9 3a ea a1 f9 95 35 fe e3 79 89 0a de 23 3d e5 e7 1f 4b 35 34 8a fa d5 70 80 a7 39 e7 7a ce c1 f2 b3 1d 40 5a 7f 30 57 2a 73 c7 60 ed 82 95 02 95 0b 8d 9d 30 69 3a 4e bb 21 08 49 52 8d c2 02 e6 cf f4 c7 18 08 42 42 52 2e 1f 36 a7 51 ae e5 0d a2 0a 9b e7 9b fc 6d 1f 20 2d ce 65 ae b3 b4 c6 6b 48 ab ad 57 9f b1 2a ab 46 ef 6d 31 5a d3 9c df 6d 3b 2c 54 d2 35 5e a3 b0 40 52 b9 d7 7b 46 ef b5 2b 63 99 5f 57 44 c6 67 c3 ac fe 53 ac 40 5c d9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 'lTNc]:,`:M,2]k18Q5V/0Q+OlIs-vMT+rF_<Ga["bt7s:5y#=K54p9z@Z0W*s`0i:N!IRBBR.6Qm -ekHW*Fm1Zm;,T5^@R{F+c_WDgS@\
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 3f 03 e0 5b 65 47 17 00 ce e9 ff 00 53 bc 54 5a 0a 63 a2 5c 3e fd 64 80 00 8e 98 ad df 0b ce 05 e3 54 fb a7 4c 54 7d 6d 60 38 17 00 e6 ef 28 4f b1 00 6d ea 64 46 de 00 79 c1 41 20 59 d6 c8 ad df 16 8b c8 01 22 f8 13 e6 13 44 93 12 a3 a4 b7 6b e8 44 dd 68 db d6 c8 ad df 16 84 6c b6 06 fd 13 b7 65 e8 14 1d e8 8b 7a d9 15 bb e2 d1 f0 6c 23 a5 c9 b7 6f e8 a0 eb c1 6f 5b 22 b7 7c 5b b2 fa b1 1d 23 ec fc 21 3a c0 11 50 5c 26 51 66 5e fa d5 c6 68 08 8e 0a eb 64 56 ef 8b 1f 0c e5 39 37 7b c9 3e da 09 04 87 d9 cc d9 b1 3e d6 9e 8c b0 cf 31 a8 fa 62 9b 99 20 88 3a dd 42 c6 c9 b2 c4 88 fe 68 84 b0 d1 88 32 91 91 ff 00 0a 6c f0 1e 13 95 76 f6 b7 69 1c d1 24 97 28 04 c2 48 08 95 2c 9a 79 3c 0f 28 00 60 48 09 7c 0e 06 e0 dc 64 9c cf 9c 9a 97 8d c5 13 93 97 ba 19 1d 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ?[eGSTZc\>dTLT}m`8(OmdFyA Y"DkDhlezl#oo["|[#!:P\&Qf^hdV97{>>1b :Bh2lvi$(H,y<(`H|d,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC512INData Raw: f8 30 39 3c 8e 47 6c 22 2f ec 7e 6a 0b 71 c4 7a 2f 83 f0 23 c9 15 ad 96 14 5f d8 bd fc a8 2d c7 17 e8 be 0f c0 85 dd 7c f6 bd a5 84 37 36 8f 91 40 ee 38 af 45 f0 7e 04 36 eb e6 56 f6 4f 5c 26 53 61 e5 51 f4 f1 1e 8b e0 fc 08 5d d7 c8 ac 6c b8 66 53 6f 23 30 0a 68 22 cb 3b 5d f5 50 59 85 ff 00 a0 97 3b cb 6c 3e 8b 17 e0 cb 0a 54 80 37 a8 b8 f2 9b 73 87 5f 56 e7 4a 71 20 40 0b 16 00 2c 01 a1 e5 d8 fd e5 84 4b ed 81 15 94 4b 21 f6 55 a6 79 17 7d 9f f7 f8 56 53 7c 41 d7 0f 1e 7d 16 1f c3 72 4c 98 5b 25 d0 72 fd 4d 4f 67 75 47 b9 f7 6d 83 0f ed 77 61 93 02 4f 14 04 81 b5 d9 53 a4 4d 8f fc 14 f0 c3 84 7b 14 47 72 d9 2c d4 cd 9b 01 55 ef 3f bc 9c d0 1f 51 39 06 88 eb 5e 8b cf e3 32 07 42 3a 0c d7 82 f5 39 6e 51 d9 f5 79 65 ea 93 94 2a 10 e6 ab 9e 19 dc 80 e4 af
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 09<Gl"/~jqz/#_-|76@8E~6VO\&SaQ]lfSo#0h";]PY;l>T7s_VJq @,KK!Uy}VS|A}rL[%rMOguGmwaOSM{Gr,U?Q9^2B:9nQye*


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              44192.168.2.84977235.190.80.14436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC486OUTPOST /report/v4?s=DQoLppeK9hJWG6FQYr21J8P13Mw9teunT7mw9qYTucfKo%2F8fI3B73CiNWikfLsepO0UMKszSuW37cjWkTTzrR4yrDarYQE%2FMVKqZPTkjGb9P1HW4whxhvdFWMwzkuoHqFvGcCA5NsA%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 571
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC571OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 38 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 39 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 68 6d 65 74 66 75 72 6b 61 6e 64 65 6d 69 72 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 74 68 65 6d 65 73 2f 72 79 61 6e 63 76 2f 61 73 73 65 74 73 2f 63 73 73 2f 69 6f 6e 69 63 6f 6e 73 2e 63 73 73 3f 76 65 72 3d 36 2e 36 2e 32 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [{"age":480,"body":{"elapsed_time":496,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ahmetfurkandemir.com/wp-content/themes/ryancv/assets/css/ionicons.css?ver=6.6.2","sampling_fraction":1.0,"server_ip":"188.114.96.3","stat
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                              date: Sun, 06 Oct 2024 22:54:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              45192.168.2.849770188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC527OUTGET /wp-content/uploads/2021/06/68747470733a2f2f692e70696e696d672e636f6d2f6f726967696e616c732f65342f32362f37302f65343236373032656466383734623138316163656431653266613563366364652e676966.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 179302
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:58:43 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "2bc66-5c48cfe3672c0"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 415
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J1h5vTffnzyRx%2BJr%2BwBUhQtI00Hf9S48SQFMoCciXs7RzeqIFd6RXOCcxExDPjAsQbDv3m0k%2BOW4iEVIGsUBZgMyYaxVs%2BYH%2FawxoV2E7eQNundefycv8mbg5OumNL5I2h27YCCkNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b286ea042a3-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC697INData Raw: 47 49 46 38 39 61 e0 01 68 01 f6 00 00 17 1e 31 18 1f 32 17 20 34 1b 22 35 1e 25 38 1f 28 3d 20 27 3b 21 2a 3d 24 2e 43 26 31 45 28 32 47 27 33 48 2a 34 48 2e 39 4e 31 3b 4e 2f 3a 50 32 3d 52 36 41 56 38 44 56 37 43 58 39 45 59 3e 4c 5e 3f 4e 60 40 4e 5f 40 4e 60 44 54 65 48 57 66 47 58 67 48 59 67 47 57 68 48 57 69 47 58 68 4b 5b 6b 50 5f 6d 4f 60 6e 50 61 6e 4f 60 70 53 64 72 59 66 72 57 68 75 5a 6a 76 5e 6f 78 5f 71 7c 61 6f 79 63 73 7c 6b 78 7f 67 77 80 67 79 80 6b 7c 84 71 7f 84 6f 80 86 74 81 87 74 85 8b 79 85 89 7b 8a 8e 7e 8d 91 80 8e 90 84 93 94 88 97 97 8b 99 97 87 96 98 88 97 98 87 98 98 8d 9b 9a 91 9e 9c 93 a1 9e 91 9f a0 95 a3 a2 99 a6 a4 9c a9 a6 9e ab a9 a1 ae ab a4 b1 ae a9 b4 af a6 b3 b0 aa b6 b2 ae ba b6 b2 bd b6 b3 be ba b6 c1 ba bb c5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: GIF89ah12 4"5%8(= ';!*=$.C&1E(2G'3H*4H.9N1;N/:P2=R6AV8DV7CX9EY>L^?N`@N_@N`DTeHWfGXgHYgGWhHWiGXhK[kP_mO`nPanO`pSdrYfrWhuZjv^ox_q|aoycs|kxgwgyk|qotty{~
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 91 c5 b8 71 0b ce ad ab f7 ad 82 bb 0b 11 c8 dd fb b7 ef 5a 7d 70 ed 1a ce 6b f2 6e cc bd 1b fd 16 1c bc 98 30 60 b6 97 db 16 86 ac b9 62 65 c1 9f eb c9 3c cc f9 5e 66 98 7c f7 1a 68 7c 59 b1 df c1 92 ef c2 9e 37 db ad 6b db a1 45 e7 c6 5b 8f f6 66 dc 69 71 7e 75 24 29 b8 71 5d c5 8f 8f 4d ae bc b9 f3 e7 d0 8d eb 8c 4e bd ba f5 eb d8 a9 97 de ce 56 f1 69 d1 dc df 7e d7 5c 9b e0 f7 bf 70 c7 1b 9c 8d 7e ad fa ed 8d db db 2e 1f 5a 7e f8 d7 f7 f3 af df 6c 1f 72 7f f7 bb 91 e7 d6 79 b5 75 a7 d7 6d f3 19 58 20 78 89 05 78 d8 82 ef e9 e7 9b 45 fd 29 c2 5c 25 16 66 38 dc 35 18 16 a5 21 87 c3 91 83 d4 86 8e 94 e8 09 89 53 65 68 96 24 2c 96 c5 0d 27 27 12 f7 08 57 24 c6 18 e3 59 5f bd b8 9c 89 25 6a 35 48 26 1a a2 88 10 3e a4 79 14 98 44 48 76 fe 74 55 4a 44 f1 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: qZ}pkn0`be<^f|h|Y7kE[fiq~u$)q]MNVi~\p~.Z~lryumX xxE)\%f85!Seh$,''W$Y_%j5H&>yDHvtUJDc
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 79 1c 6f 95 ff 48 9a f1 6a 09 bb e8 ed f1 aa d9 51 51 07 93 0a c9 d4 d2 f1 1a 9a 5c 25 d3 aa 6a 55 d2 6e f0 a9 0f 84 6d 25 19 40 d1 88 5a 8a 34 61 0b 1b f5 76 3a c0 a1 9e 35 26 67 bd 54 4f d5 d5 98 78 e2 ef 9e 62 e5 6c dd 8e eb b0 ce 26 97 ae 1c c5 ee 72 a3 5b d3 9a 3a d6 4b f4 9a 98 72 9d bb 1f ee ce 13 b9 6b da 5f 74 a9 bb d2 f1 fa d6 74 c2 5d 2e 61 e5 4b de 45 7d 93 9a ce 3c 88 a7 94 b5 5f fc f6 f7 bf b4 c2 af b0 94 e9 4d 6d 79 13 c0 da ac 96 81 9d 75 2d fe cc 16 18 9c e0 0c 70 b1 fc ab e0 0a c3 2a 58 fa 0d 67 33 01 cc aa 09 2f 89 c1 8a ab 30 83 75 35 e0 02 93 58 c2 f9 45 f0 85 ef 2b e2 69 ad c3 8f 20 44 09 8c 3b 08 e3 df c5 a2 c6 38 9e 2d 26 2f 59 5a 65 f8 d8 46 35 3e ed 87 40 e4 3b 3f 66 72 78 33 be b1 cd 76 6b 64 e1 e5 78 43 55 8d 72 ec 9e 7c db ac
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: yoHjQQ\%jUnm%@Z4av:5&gTOxbl&r[:Krk_tt].aKE}<_Mmyu-p*Xg3/0u5XE+i D;8-&/YZeF5>@;?frx3vkdxCUr|
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 3d 47 98 93 c7 82 91 3f b9 93 66 03 96 b6 36 4f 01 68 2a 8b 42 8f 89 35 94 e8 f5 7f 72 92 92 2d b8 15 ce 32 61 5b 73 97 61 d9 2b d0 84 56 fc b5 60 3e d9 5f 5b 59 2c 5a b3 62 9c 22 fe 98 57 c9 97 5c a9 24 3d e9 19 38 99 95 1f 61 49 5e 36 78 cc e3 64 a2 45 7f 04 c7 86 58 76 85 e5 f7 85 fa c6 7e 93 09 78 6c 07 99 1c 04 7f 4b 96 63 c8 c8 86 e6 27 88 6d 27 33 76 b8 3a 40 32 91 ac 19 7f 8e e7 70 23 a4 86 c9 03 7f a7 89 86 3c 53 9a 75 48 64 80 27 09 03 72 3e f1 95 8a c9 c6 5d c8 07 2c 28 37 74 45 55 6c 2b b8 72 a3 e1 7b 0a e9 53 b5 f6 95 f3 e2 92 cf 47 9c b7 27 8b 94 05 84 f8 f4 5c 25 31 83 12 85 96 42 67 8e 1c 35 59 bb b7 83 8a 13 84 1c f7 6b 29 28 54 91 03 90 52 18 91 f2 39 9f f4 59 9f 1e 72 76 b0 69 9f d6 21 77 f2 99 9f da b8 54 f8 59 7f ea b5 68 d7 e9 6b f0
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =G?f6Oh*B5r-2a[sa+V`>_[Y,Zb"W\$=8aI^6xdEXv~xlKc'm'3v:@2p#<SuHd'r>],(7tEUl+r{SG'\%1Bg5Yk)(TR9Yrvi!wTYhk
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: d5 4c ce e1 dc cc c9 1c 04 dd 0c cf 43 10 04 40 e0 02 07 3b c2 f6 68 b7 9b 86 b7 0c a2 73 0c 82 66 09 0a 69 c1 09 46 10 f3 c0 0e 92 84 9a 86 d0 3c 37 19 3c 5b 8a bc 61 51 11 52 66 91 18 a2 fe 18 99 a6 36 08 09 b0 c1 07 40 01 20 10 02 20 30 02 20 60 02 42 80 04 47 70 04 48 70 d2 25 8d d2 25 bd d2 2c cd d2 2a 9d d2 28 7d d2 24 3d d3 2e 5d d3 25 9d 04 46 80 d3 49 90 04 29 6d 04 24 dd d2 40 1d d4 42 0d d3 3f 2d d3 41 4d d2 f6 4c 99 9a a9 77 6b 68 76 d1 c8 15 9a ab 00 9a 3b d5 00 cb 99 36 43 0d 9f 74 b4 49 ca 65 41 0a 65 48 fb 99 0d a7 b8 4a 5b 93 cf 52 a6 3b 01 14 ee 20 18 01 b0 d6 03 40 00 15 30 c8 70 ed 02 3f f0 cc d7 5c d7 76 7d ce 77 9d d7 7a bd d7 7c 0d fe 04 3b 60 d7 cb dc d7 c7 2c d8 9b 2c 04 9a 2c d8 42 50 03 66 35 b1 e1 39 73 05 24 2a 0e 28 12 3f e9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: LC@;hsfiF<7<[aQRf6@ 0 `BGpHp%%,*(}$=.]%FI)m$@B?-AMLwkhv;6CtIeAeHJ[R; @0p?\v}wz|;`,,,BPf59s$*(?
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: a1 b5 04 a9 2d 66 b6 03 32 6b da f4 d8 ec e2 b4 96 17 b7 bd bc b6 ad a3 50 95 1d 7f 7e c4 88 f3 e4 36 6a 1c 9f fd 0c ea cc 25 c7 a1 54 65 4e b5 09 35 ea 51 9c d2 54 3a 1d b6 8b 98 2c 50 a6 18 98 ac 56 2d 43 88 b5 20 4c 10 39 02 37 49 90 03 82 0c 0c 40 5b 4d d1 a2 43 78 ef 4a b2 ab 37 b0 e0 c1 7c 09 19 20 3c 88 d2 da 10 6d 35 c5 fd 64 4b 59 d9 c9 a7 26 db 8a 5c 4a 15 65 cb c8 44 fe 81 52 f0 99 54 e8 50 a3 7b 91 ad 7c 0c ec e6 b2 99 29 8f 2a ad ac d5 e9 c8 ac 67 8d 06 55 fa b5 e7 b1 af 37 7b 7e e0 3a 36 ab dc ba 45 5f e6 7c 4c 73 70 da 62 1f 10 af e5 9c d5 35 6c a1 a6 5b af 8e 7d 94 f5 04 dc 9d fd 33 70 81 83 06 72 20 76 0c 19 12 84 88 0e 6f 77 c3 19 e4 17 60 91 a4 7e fd e4 d3 17 14 df fe 7d 41 fb fb 1b 30 e7 41 80 1e f0 70 de 10 44 f0 60 56 76 a2 5c 47 5d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -f2kP~6j%TeN5QT:,PV-C L97I@[MCxJ7| <m5dKY&\JeDRTP{|)*gU7{~:6E_|Lspb5l[}3pr vow`~}A0ApD`Vv\G]
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: d1 44 53 48 89 c9 c3 64 1a 27 94 c0 b1 23 65 45 23 59 6b 72 56 98 58 85 43 4d d9 08 37 22 56 94 91 fe ad 64 25 1c 5b 54 5f 71 68 47 b3 8e e4 2a 53 69 ab 59 ef 7a 92 bb 3e 0d 6c f9 5c 8c 07 aa 09 ad 23 d8 8c 3f 70 bb cb 5e 0a 31 00 06 88 61 0e dd 6c 43 67 e1 00 5a d0 a6 33 9d 72 58 67 1c 4e 3b 07 38 c4 01 0e 4b 60 80 95 da 63 17 d6 3d 02 30 f2 81 5b 22 00 e3 97 48 34 e2 3f 8c b1 44 d1 36 81 34 21 a0 c6 84 a8 20 ae 71 8f 3b 8b 15 22 77 b9 d9 c2 ec 5d f4 a6 ac 1f 10 61 ba 92 9d 1c 43 84 95 c8 2f 78 76 bb dc 85 83 1b be bb 06 2f 74 61 bc e4 1d ef 17 ba b0 05 1c b8 36 b6 56 c2 19 6e f9 03 5f db 3a f7 4b f0 95 44 65 41 19 a0 10 98 6d ba 45 f8 81 72 99 0b e0 00 3b ad 99 02 36 e1 ef 1e f7 b8 41 25 f8 4e b1 ad 07 57 03 64 8e 75 b1 2b 07 ec 81 cf 42 00 a0 00 2c a0
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: DSHd'#eE#YkrVXCM7"Vd%[T_qhG*SiYz>l\#?p^1alCgZ3rXgN;8K`c=0["H4?D64! q;"w]aC/xv/ta6Vn_:KDeAmEr;6A%NWdu+B,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 00 07 80 05 1e 56 06 66 50 06 2b b9 92 58 90 00 59 74 2f 54 75 1f b1 57 93 da 06 7a f4 01 92 1c c0 89 b5 13 58 72 e5 30 00 27 94 6e 95 00 10 70 01 82 34 1e 96 93 01 1a 70 01 93 66 46 11 23 7d 6e 15 7e 51 c9 6e 49 31 94 ba b8 47 df c2 82 1e 70 09 23 b0 5f 7e f3 03 0f 57 26 53 d7 05 70 50 71 67 c9 06 6e 90 96 5d c0 49 ce e5 49 fd 61 1f 38 f3 83 3a 79 6c 97 a0 5f 45 30 5d 46 e0 5f 74 58 81 8a 83 4b dc 11 01 6c 37 34 2f 63 09 20 a0 01 e3 01 01 7d a9 98 7d f9 90 d7 62 0a 26 21 1f a8 52 98 1c 30 02 43 60 04 34 73 04 61 49 76 b2 d5 75 38 33 00 0e f0 05 75 00 07 72 10 5a a1 55 07 63 fe e0 5a 93 e0 99 28 77 59 94 75 59 6d f3 08 b0 19 75 f2 14 68 5e 72 17 f2 43 99 43 70 36 49 c3 81 8b 49 5c 2b 53 94 f2 03 02 8c 01 8d 86 59 98 21 a0 01 62 e8 9b c6 85 1c 21 e8 4c da
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: VfP+XYt/TuWzXr0'np4pfF#}n~QnI1Gp#_~W&SpPqgn]IIa8:yl_E0]F_tXKl74/c }}b&!R0C`4saIvu83urZUcZ(wYuYmuh^rCCp6II\+SY!b!L
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: a7 78 cd 99 b4 cd d9 90 1b 9c 77 1a 55 42 54 6b 82 4d d3 78 02 c5 af 29 d2 84 2e a2 a8 cd a0 b5 87 39 63 20 a0 03 41 e0 cc 42 d4 88 f9 12 1f e0 30 08 ef 70 00 38 60 05 5b a0 cd 5b a0 05 dd cc cd 5c a0 cd de cc cd 5a b0 cd 5b 60 05 38 60 9e 2c 36 93 e7 29 a6 48 7c 2e 1f 70 ac a8 fa cc 3c d0 a9 29 12 fe 85 cf e3 a8 94 3a 4c d2 ba ae d4 f2 3d 91 8a 4a 15 52 cc 8a aa 85 0b d0 0c 0b 00 1c 0b a0 ad 08 c0 00 df 7a 39 4b 49 0e e6 86 01 d8 0a aa 73 48 29 00 ad a7 c6 a4 ae 50 f8 cf 38 c2 38 5d 06 a7 8e 5a af c9 34 3e be 13 22 c3 2c 21 8c 9a ba d8 da ae fd aa d2 e0 53 aa 02 22 bf e6 81 1e 44 c0 6c f5 f1 9a 5b e2 0e af 5a 16 07 80 4b a4 30 2a 99 cc 00 29 06 0f ec 65 0f b5 55 5b ba 07 a6 42 28 08 ae b3 cc 40 64 20 cc 6a 65 4d 36 d5 b8 43 a8 7e 85 af f3 6a 4c 78 24 d2
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xwUBTkMx).9c AB0p8`[[\Z[`8`,6)H|.p<):L=JRz9KIsH)P88]Z4>",!S"Dl[ZK0*)eU[B(@d jeM6C~jLx$
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: a2 9b 06 e2 a1 99 fe a0 84 e4 9d e8 08 e6 e2 e3 0a 11 18 18 1e f3 f5 f5 db f9 19 18 10 0f 10 10 a9 f6 e9 1b b8 0d 83 2a 83 04 13 2a dc e7 e9 9d c3 77 eb 0c 98 73 f7 b0 dc a6 86 f0 30 61 14 45 ae e2 25 75 e8 04 79 7c e8 6e 63 c6 4b e8 42 b1 fb 54 c9 10 83 97 8c 44 1a 18 20 91 c0 81 0c 20 40 78 f0 50 22 c8 91 22 47 8e 00 41 60 6b 26 81 a3 48 09 d0 3c 95 b4 29 d2 a5 04 8c 1e 3d c5 14 a9 81 a7 4e b3 3a ad 1a 75 e6 d5 03 0e 1c 1c 90 e8 75 ea d3 9b 39 75 96 18 12 f4 08 12 21 0e 04 bd 5c e4 12 66 a1 b9 74 5b 4e 8a b0 33 44 5f 0f 7e fd 02 f6 90 b6 f0 ce be 7e 41 84 28 0c 82 43 4e c7 8c 15 47 d6 f9 b8 30 e4 c9 96 1d 67 58 64 57 11 5e bd 93 3a 13 c2 3b 17 b4 e9 d3 a8 53 9b 66 39 a8 1d 30 03 19 3c 70 98 2d e2 07 91 db 45 7e 1c 58 c6 1b 98 52 5d bf 7b 07 ef ed 3b db
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: **ws0aE%uy|ncKBTD @xP""GA`k&H<)=N:uu9u!\ft[N3D_~~A(CNG0gXdW^:;Sf90<p-E~XR]{;


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              46192.168.2.849773188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC378OUTGET /wp-content/uploads/2023/07/a-1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 753384
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 13 Jul 2023 10:11:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "b7ee8-6005b8f57fee5"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 415
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CS109YGFXEQ%2FbuwMhcx9CUq4rlakwdiAJpiGKR0c4itVzTPmCkkBj1FpFEU95rZYeHM7yZWQ537hwNtXjjQywT0DvTmnpObPR%2FDJGcER23KR0sK%2B7WOqb%2BAz5ZwdJDNyzIns%2BQZT2g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2a8ab73338-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC697INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 2e 00 00 03 2e 08 06 00 00 00 ff b3 57 ab 00 00 3a b2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da ad 9d 69 92 dd 38 92 6e ff 73 15 b5 04 62 06 96 83 81 34 7b 3b e8 e5 f7 39 0c a5 3a 33 2b cb ac cd 5e a7 4a 52 e8 46 5c 5e 12 70 ff 06 87 03 75 3d ff f5 ff de eb 5f ff fa 57 48 21 e6 2b 97 d6 eb a8 f5 e6 bf 3c f2 88 93 2f fa fd f3 df fc fe 0c 77 fe fe fc fe 8b cf 9d 7e bd fa 97 d7 af df df 88 bc e4 57 3f ff ba 7b fd f9 3b fc f1 fa af 37 fc f1 77 98 7c 55 fe 74 a1 be 7f 7d 63 fd f5 1b 23 ff ba 83 fe b7 0b fd fa a0 e4 1d 45 be 38 bf 2e 34 7e 5d 28 c5 9f 6f 84 5f 17 98 3f 8f 75 d7 d1 db 9f 1f 61 3d 3f 7f ff 7a ff cf 30 f0 fb f2 8f d4 be 6b ff be c8 df ff 9d 1b a3
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR..W:zTXtRaw profile type exifxi8nsb4{;9:3+^JRF\^pu=_WH!+</w~W?{;7w|Ut}c#E8.4~](o_?ua=?z0k
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 6d f7 6b 8f 3d 4f 3c e9 80 13 a7 9e 76 fa 19 67 3e e1 21 94 9e fc 94 a7 3e ed e9 cf 78 e6 4b a8 bd e9 cd 6f 79 eb db de fe 8e 77 fe 9e b5 70 fd 4c eb bf fd fa df cf 5a f8 63 d6 e2 37 53 fe 60 fb 3d 6b bc b5 b5 3f 2e 11 84 93 e2 9c 31 63 31 07 66 bc 39 03 04 74 74 ce ee 1e 72 8e 97 53 e7 9c dd 03 98 4b 25 72 97 c5 c9 39 c1 19 63 06 f3 13 62 79 c3 ef b9 fb 9f 99 fb cb bc 5d 39 ff 7f cd 5b fc 63 e6 2e a7 ee ff 62 e6 2e a7 ee 3f cc dc bf cf db 3f cc da 91 6d f6 9d ae 6f 86 4c 43 07 f5 4e a4 df 9b e3 a8 0e 48 c9 6d a4 c0 fb 9e a7 cf 0e 01 f4 54 47 78 f2 6e a7 bd 8b 1b de 79 1c 12 fc d4 19 e2 d5 d6 a9 79 1b 9c ab f0 c3 cc d2 1e fd 9d ed 6d b9 a4 50 ef ee 70 de bb 8d f0 3e bb f3 74 e3 7d 26 97 e2 b9 07 e1 f0 3c e1 ed c7 e9 0f f5 3c 60 e9 80 ae b8 cf 37 c6 99 43
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: mk=O<vg>!>xKoywpLZc7S`=k?.1c1f9ttrSK%r9cby]9[c.b.??moLCNHmTGxnyymPp>t}&<<`7C
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 7e 5e f5 cc 19 fa 61 3a 1b 5f 95 09 58 92 94 84 12 e3 d0 3f 33 35 0f 59 84 fe 2a 3c f1 5a 88 bb 74 9f 13 49 b4 8e de 81 a8 2f c5 c9 7e 80 78 c0 85 f7 54 dc 75 dc f9 25 f9 c6 46 11 a1 ae 9e 99 cc 8e b0 1f 74 02 60 be 4e bf e7 36 23 07 a1 cb ac 36 dd f0 b5 d6 82 85 de 8a a0 82 ca 33 97 23 45 21 80 9b 5b 03 94 93 b4 fa a8 80 bb 52 88 c8 25 e4 49 c9 b6 de 12 1e 40 1a f5 47 8e 82 d9 1f b2 bc 79 02 31 cc 25 f0 b7 c9 d1 88 46 28 88 8a 42 e4 dd ba 38 12 70 d7 86 1c b9 eb ee 50 11 94 cf 78 0f 14 32 59 f7 3c 6b 37 f0 a8 bd 40 0e ca 07 1a 1d e4 c7 03 69 6d f5 04 20 71 77 12 bc 3f 68 ad 27 bf 8c af 77 0d 6f 90 c1 a0 65 e5 95 4c 68 6f 84 6c 41 68 21 4e 37 61 0a dc 57 1f 1f f5 1c b8 02 e9 03 36 28 43 85 1c 51 b5 f7 97 67 82 8b 99 d4 54 ca 78 5a 43 3c 13 5e 00 6b 84 fb
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ~^a:_X?35Y*<ZtI/~xTu%Ft`N6#63#E![R%I@Gy1%F(B8pPx2Y<k7@im qw?h'woeLholAh!N7aW6(CQgTxZC<^k
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 9c fb c5 46 e9 9d 23 9a 65 33 b6 0f ce e8 c1 4f df a4 dd 33 74 f7 e5 c1 8e 12 1f dc 2c 92 8e 28 b8 82 85 04 c0 79 9f 8a 9e 9e 3e 10 00 cf 73 64 1e 24 2f 12 2e 8d 82 e8 80 64 70 67 b3 15 84 6c 3a 02 28 2e 44 0d d8 98 f0 94 9e 2b 05 98 17 dc 1e af 24 03 88 92 87 07 7d 01 80 13 cb c1 89 40 14 18 53 bc 1d 25 00 33 df 58 0e a8 98 9b 23 f7 05 0c 3e b6 5f 64 f2 ea 22 20 73 8d 90 43 3d bf b8 dd 55 f8 62 58 2c 3a 0f d6 e6 69 50 d6 f2 75 e6 0c 48 83 17 00 29 fe e3 76 1a cf 0a ef 5c 45 4f 74 fb 27 a3 9f 90 56 88 11 62 0f e0 7b 11 15 af 82 e2 00 d4 8c 06 62 23 f5 c8 63 72 0d 34 22 d0 0f 64 c2 a0 44 38 20 cd ac e1 fa 34 ec 0b 28 0a 0f 77 8b e6 dd 61 3d 15 55 49 d4 e1 4f 66 d1 55 82 16 20 02 e2 0c 2f d3 ac af 61 e3 31 0d 37 f2 f5 6e a1 5f 40 11 b3 7c 83 bd b8 be fc 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: F#e3O3t,(y>sd$/.dpgl:(.D+$}@S%3X#>_d" sC=UbX,:iPuH)v\EOt'Vb{b#cr4"dD8 4(wa=UIOfU /a17n_@|f
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 6c 42 d9 75 43 61 05 0d f0 32 6f fb b1 d1 e4 0d e4 56 dd cc 73 81 11 12 32 15 21 1d 0f ee 9b e9 cc 26 e8 5e 64 0d 62 f8 1d fb 9a ae cd 4c 44 d8 3e 78 a0 84 8f 78 82 6b f3 0f a8 9d 79 4a b8 8f 3b 09 aa da ea 72 99 05 e0 fd 59 56 e0 8b 1b 47 03 12 3b 1d 0d 09 32 87 54 2a 62 1a d9 04 7d be 9b 41 35 c6 14 d4 ab 4e 5c a4 15 10 54 1c 9a 66 d4 c4 e0 0b 13 43 23 4e 76 9e 02 89 31 2b d7 13 86 d5 db 7a 67 b4 1b 3c a5 a5 4b f3 5d dc d9 fd 2e c0 d3 45 10 2e 9f 91 77 60 16 13 7a 3b 14 88 2a d0 6f f1 59 af 66 8a c8 76 8d 60 be bd c7 6f 51 e5 1e 8d 6c 8a 96 74 70 d0 9a 20 e8 08 40 af 45 98 66 1a 6f 8b 7d 5c 04 9d 83 c8 61 3a d1 d2 f5 9c f3 5c 11 4f 71 76 df e0 0e 03 a4 3c d6 3c b8 aa 19 ee d3 12 60 4f 44 a3 13 8b b0 ed 1a 02 73 8d f6 23 c7 97 55 43 0c cc 08 56 84 2f 1c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lBuCa2oVs2!&^dbLD>xxkyJ;rYVG;2T*b}A5N\TfC#Nv1+zg<K].E.w`z;*oYfv`oQltp @Efo}\a:\Oqv<<`ODs#UCV/
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 24 5f 09 0f f1 0e 53 64 97 26 9c 74 c4 6f fe 3c 30 91 73 ee 6f 59 92 0b d5 d6 8b c5 7c 44 05 d2 53 80 88 f6 c8 e0 7d 62 02 a7 6a 56 cc f2 29 b3 7e f5 fd c6 a4 93 d2 37 69 c8 48 87 77 02 3d b2 dc 85 b0 13 22 6f 34 18 01 89 d7 44 79 46 d7 ed a5 f6 88 6a 25 8f 9d a7 8f 41 98 26 dc 09 38 62 25 1a b0 a9 db 19 41 ea 35 5b f4 ce 93 5a 22 98 18 4e 2b 2c b8 ac 86 c1 0a 39 40 64 28 5b 21 ce ce 80 2c e9 22 c5 10 bf 89 29 20 1d 98 d7 1a 41 b8 ed af eb d8 d4 36 2a 03 88 cc 40 dc e2 03 f6 ed 9a 4a e7 ee d0 5a 2e 7f bb 4e de 90 f3 89 99 2a fa 00 98 ff 5b 40 7e be 95 41 06 b8 e6 cb 46 18 0d 6c 08 12 c4 f8 96 33 50 5d 4f b2 d6 f7 53 9a 47 1c a2 1e a6 f5 fa a1 dc 41 1f 44 72 25 0c 58 95 e0 cb 70 6a 79 2e a4 32 a6 5f 60 b4 b5 81 00 02 3d f7 67 5b 51 53 30 d2 d1 b4 a1 78 40
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $_Sd&to<0soY|DS}bjV)~7iHw="o4DyFj%A&8b%A5[Z"N+,9@d([!,") A6*@JZ.N*[@~AFl3P]OSGADr%Xpjy.2_`=g[QS0x@
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: b5 0f 4b cc 0c d7 57 24 21 a3 ed a2 23 55 99 52 46 19 29 60 e3 89 0b 21 5c a0 d4 26 3b e2 1b 04 26 30 87 98 df 6f be 24 26 1e 8e 4b 41 17 f9 33 92 ef b4 1a 03 d7 c0 a8 19 2e 80 c5 5c 4c 81 83 10 67 ae d5 43 9c 6f 47 31 b9 22 6d 27 2b bf cf 05 48 d9 0a 8a f3 47 6b 31 c3 43 6c c8 76 81 5b 2d 7d 77 74 b3 91 2d e3 7a a5 db e5 76 57 18 99 a6 b4 21 0c af ba 35 88 e1 82 60 20 71 7c 58 57 0f 33 63 d3 e6 1b 98 0a c9 9a 4b 34 2a 96 b5 ba b9 8f 6b a5 01 c2 75 a5 22 da 45 8d b5 1b 78 26 88 2e 8c 4b 48 43 95 d5 af f2 dc bf b6 a7 50 df 2f 76 08 ed 87 db c7 b4 83 0a 8c 5f fd 9a d6 08 65 a2 db 11 2e e9 fd 16 8e 33 f8 10 2e ac 39 00 8f 51 00 5b 8f bd 86 f3 b4 f5 b8 b9 03 a6 d8 cc 40 78 4a 46 4e a0 66 6e 60 c2 26 72 c6 fe 84 a4 5f 9f e8 1b eb 32 16 c6 81 5e 8b c2 80 17 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: KW$!#URF)`!\&;&0o$&KA3.\LgCoG1"m'+HGk1Clv[-}wt-zvW!5` q|XW3cK4*ku"Ex&.KHCP/v_e.3.9Q[@xJFNfn`&r_2^f
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 72 91 f7 a0 59 b6 87 ff 09 4f 08 3c e4 47 20 73 ba 1c 9b dd d5 05 a1 bd a2 51 99 df 5a 7d 41 f6 a1 d4 0e 8e b9 bf 37 d2 af 35 e6 e1 22 f5 41 36 1f 7f f4 57 60 22 c9 fa f8 7a 90 18 27 60 f1 fd 96 1a 3b 51 88 24 7b 6d c0 b7 5c 07 b9 dd 20 5f 26 0f 32 1f 0e 42 a2 b6 c1 0f 98 87 29 44 2a 00 02 44 49 b5 14 d1 6c 50 62 14 d4 ee cc 3e 4a 4f df 97 3e 38 b5 00 40 36 31 e8 f6 da 6c d4 1d c6 6f 1b 9a 84 eb 1a f6 94 ee f6 2d da ce a6 6d 55 04 a1 29 aa 6e 99 01 52 c2 40 40 8c 37 e2 3c 32 5b 38 f3 66 e3 07 d3 7d 81 8c ee 27 80 8a 8e 5b 2f 88 3d 65 1b 0a 36 0c d8 74 2b b6 f6 3b b1 b7 f6 23 e3 9c 70 20 0d e1 0e ec da 88 b7 1f fb 15 b0 d9 f1 72 07 c1 c3 0d 31 78 96 eb c8 3c 9c d6 96 d1 f1 a2 73 e1 89 4b 7e ac 8f 05 3b e7 86 f2 51 49 fc 44 17 7d 55 15 d8 3f 2e b8 2e cc f9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rYO<G sQZ}A75"A6W`"z'`;Q${m\ _&2B)D*DIlPb>JO>8@61lo-mU)nR@@7<2[8f}'[/=e6t+;#p r1x<sK~;QID}U?..
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: d2 e2 68 9d a2 f6 95 70 1d c5 8d 5f f5 1a 38 bc e7 35 29 2c 6b 25 bb 81 c6 40 cc db 3a c2 ff dc c3 95 4e b7 02 4a fe 63 98 6d f4 b0 e1 a5 6a 58 c7 c1 b7 33 4d 4c 10 d2 af 7c 0d 74 60 7f 42 f0 29 14 5e 18 62 9a 52 ef 53 02 8c 62 81 e8 79 48 d4 61 e7 60 0f ee f7 23 1c b1 59 10 9b 4d 70 df 5e 51 eb 12 7d 39 a0 e5 2b 0a 73 b7 8f 6d ba d3 cd 65 c7 9a dd f3 55 ff bf 9e b2 c7 8e 18 e6 d3 65 a4 23 8c c0 87 8b 2c 0a 28 7f 22 6c 10 64 9e d7 62 cb ff dd be 76 ee ee 5a de 44 24 da 2b 14 82 3d 0d 90 6d d8 2e e7 17 04 cd 22 f9 10 87 98 77 40 bc 2b a6 31 35 cd b6 40 6e c5 c5 0b 54 f4 8b 3b 3b 6b 93 4d f8 4f 97 e6 48 bf 0d 1e a2 3d 9e 66 61 9d c9 43 81 16 82 cb aa c4 0d 63 80 df ef c5 64 8b 6b 08 49 65 2c b8 58 06 8c 92 23 13 bb c1 0d 90 d2 b2 f7 1c 80 6e b5 1b 01 3b 7a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: hp_85),k%@:NJcmjX3ML|t`B)^bRSbyHa`#YMp^Q}9+smeUe#,("ldbvZD$+=m."w@+15@nT;;kMOH=faCcdkIe,X#n;z
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC1369INData Raw: 52 d5 32 2d 1a c9 4d 5f 0c d0 74 d3 8f e7 a5 2c b2 ce e5 67 28 bd 55 1b ff dc d7 cb 68 59 21 29 df a2 c4 b6 bf e4 5a 25 dd 06 14 58 8f e8 07 e8 6d 50 45 98 8d e2 11 1a 05 39 98 dd cd 5c e2 51 24 b6 1b ad f5 55 29 8a 8d a6 19 8f 49 08 a0 5c f7 85 a2 87 08 01 40 d2 c3 93 6a b6 66 dd 2d 11 42 a1 4d 1b 6e cd 8c d5 0e 38 1b f1 cb 03 43 30 a2 63 a0 a8 c8 b8 9a 6e b7 e8 85 75 b5 fb f1 60 1c 1b 35 b2 6b de 08 73 fb 35 11 a4 d8 8f 5d ec 9b 47 70 a4 6c e1 c0 8d 43 11 9b c3 cc 6c 77 f4 2d f7 b6 d6 f6 48 e6 64 bf bb bb 81 95 e6 c6 2c 75 6d 91 1a 89 f7 73 83 1f 5a ce e6 16 26 17 5c bf 5d 24 2e 6e 7c a7 d1 78 50 0d 9f 9a ec 73 5e cd 5d d0 f0 95 3d 19 6e 7f 74 c7 b8 7b 47 f0 50 d5 74 7a 3d 9b cf f3 5c 60 7b 9e b4 25 14 86 4b 5c 64 93 07 66 fc ec 0e cc 1e 84 70 31 88 16
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: R2-M_t,g(UhY!)Z%XmPE9\Q$U)I\@jf-BMn8C0cnu`5ks5]GplClw-Hd,umsZ&\]$.n|xPs^]=nt{GPtz=\`{%K\dfp1


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              47192.168.2.849774188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:03 UTC383OUTGET /wp-content/uploads/2022/07/index-1.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 256708
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 02 Jul 2022 08:33:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "3eac4-5e2ce5a8ec680"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 416
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oY7m9WziB8dsASw3UmWgRzPXMJJaHZOrdkx6QJ48LR3YbVaWCF4XFwpA77rn6nImvfaNv1P9Mgmh8k%2BZujgPGhPy%2Fwcf862Y7xL6RbSGFVRa1MtikiueyE5Eiw9EDfdBHBnNrJYpdA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2b6d154375-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC702INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 04 30 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 64 65 73 63 00 00 00 f0 00 00 00 74 72 58 59 5a 00 00 01 64 00 00 00 14 67 58 59 5a 00 00 01 78 00 00 00 14 62 58 59 5a 00 00 01 8c 00 00 00 14 72 54 52 43 00 00 01 a0 00 00 00 28 67 54 52 43 00 00 01 a0 00 00 00 28 62 54 52 43 00 00 01 a0 00 00 00 28 77
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIF(ICC_PROFILE0mntrRGB XYZ acsp-desctrXYZdgXYZxbXYZrTRC(gTRC(bTRC(w
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 05 dc 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 07 04 05 06 08 09 03 02 01 ff c4 00 72 10 00 01 04 02 01 03 02 04 03 04 04 05 0a 0a 0d 1d 01 00 02 03 04 05 11 06 07 12 21 13 31 08 14 22 41 32 51 61 15 23 71 81 09 16 42 91 17 24 33 52 b4 25 37 38 62 72 73 75 a1 b1 b5 18 34 35 43 63 82 85 92 b2 c1 19 36 44 45 53 54 64 65 67 74 76 83 a2 a4 a6 b3 d1 d2 e1 e4 f0 26 28 46 57 93 94 a3 c2 d3 27 55 56 66 84 96 b6 c3 95 c5 d4 f1 ff c4 00 1c 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 ff c4 00 56 11 00 01 03 03 03 02 04 03 04 07 04 06 04 0d 01 09 01 00 02 11 03 04 05 12 21 31 06 41 13 22 51 61 07 71 81 14 32 91 a1 15 23 42 b1 c1
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "r!1"A2Qa#qB$3R%78brsu45Cc6DESTdegtv&(FW'UVfV!1A"Qaq2#B
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: """""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: """""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: """""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: """""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: """""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: """""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""""
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 0d 25 a3 d5 1d dd bb 24 eb d8 02 b2 7e aa fc 0c e6 7a 64 ea 3f fe 70 6b 64 a3 be 24 31 c8 31 8f 89 ac ec ed f0 f3 de e0 09 ef 1a 1f 7d 15 d3 28 71 f4 2b 88 84 14 a0 8f d0 04 45 db 18 1d 80 fb f6 fe 5b 5f 19 4c 4e 2f 37 46 5c 66 67 1d 5a f5 39 da 5b 2c 16 22 12 46 f0 7e c5 a7 c1 58 5f f1 a7 28 eb aa 4f 63 48 a4 27 53 7c 84 ba 78 20 e8 da 39 e7 7e 3d d7 c7 74 96 29 db 8a 51 ff 00 69 df cf f8 7d 3b 2e 43 8f 87 2e 54 e9 1e d1 c9 38 fc 4d 6f e1 33 4b 30 2e 3f 90 0d 89 df 97 dd 5e 68 fc 16 7c 45 66 31 90 66 b0 1c 26 0c 9d 0b 4d 32 41 3c 39 4a b1 89 1b b2 3b 83 66 91 8f d1 d7 8d 81 b5 d4 6c 7f 4d 7a 79 89 f5 3f 66 70 7c 15 4f 59 cc 7c 9e 8e 3e 26 77 b9 84 96 13 a6 f9 20 92 47 e5 b5 8f f5 b3 93 f3 0e 1b c4 ab dd e1 58 91 39 75 96 c1 69 ec 88 c8 ea f0 16 b8 37 b1
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: %$~zd?pkd$11}(q+E[_LN/7F\fgZ9[,"F~X_(OcH'S|x 9~=t)Qi};.C.T8Mo3K0.?^h|Ef1f&M2A<9J;flMzy?fp|OY|>&w GX9ui7
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: f1 e4 8d d1 af d3 de 09 56 6c 6d 9a bc 37 0b 14 b8 70 46 3e 46 51 8d ae a8 09 24 fa 44 0f a3 c9 27 c6 bd d6 40 bc 75 1f c6 9b ab db ca 15 b0 b4 cd 1a 6c fb ec 71 0e d7 be db c4 b7 cb ce 92 37 27 d0 2f 98 0e 82 ab 65 6b 5a 96 5a e7 c7 a8 e3 e5 78 60 66 81 a7 80 06 c6 1d 24 6a 9d a2 57 30 47 c2 67 18 73 ac 1f eb 8e 45 91 c2 01 04 c0 c2 ef be fb 81 03 b7 d8 7f 7a 93 b1 bf d1 9f 8f cb e2 69 65 21 ea fd ba 86 e5 78 ec 7a 53 60 5a e7 47 de d0 ee d3 fb f1 e4 6f 4b 76 6e 70 fe 29 91 b0 2d df e3 78 cb 13 36 56 4e 24 96 ab 1c e1 23 08 73 1f b2 3d c1 00 83 f6 21 5d d7 8e a6 f8 d1 79 90 6d 33 82 63 ad 9c 27 5c b9 b5 01 d8 40 1a 98 63 79 2b 27 4f f4 23 ec 03 db 97 ae 2e 46 da 4e 8f 0c 8e 67 56 97 41 ed c0 1c 7b ae 61 67 be 0a d9 c7 72 97 30 d9 4e a3 59 af 6a b5 89 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Vlm7pF>FQ$D'@ulq7'/ekZZx`f$jW0GgsEzie!xzS`ZGoKvnp)-x6VN$#s=!]ym3c'\@cy+'O#.FNgVA{agr0NYjc


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              48192.168.2.849775188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC595OUTGET /wp-content/themes/ryancv/assets/js/skip-link-focus-fix.js?ver=20151215 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2c1-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FoHpabuRKgJ%2F9AvHGI2Zqb97MB9WoXMYF6rxjbG0z47eRXAm5k%2BHi%2Bkv9kZEBvegdvIb8D49Oe7T1avdFXa%2B3eOBWFhJdT4bGny%2B%2F7kTn9r0OdrUxsOesm0EFjlyeS2oLSmOCnTz0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2bb97d8c29-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC677INData Raw: 32 63 31 0d 0a 2f 2a 2a 0a 20 2a 20 46 69 6c 65 20 73 6b 69 70 2d 6c 69 6e 6b 2d 66 6f 63 75 73 2d 66 69 78 2e 6a 73 2e 0a 20 2a 0a 20 2a 20 48 65 6c 70 73 20 77 69 74 68 20 61 63 63 65 73 73 69 62 69 6c 69 74 79 20 66 6f 72 20 6b 65 79 62 6f 61 72 64 20 6f 6e 6c 79 20 75 73 65 72 73 2e 0a 20 2a 0a 20 2a 20 4c 65 61 72 6e 20 6d 6f 72 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 2e 69 6f 2f 76 57 64 72 32 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 09 0a 09 76 61 72 20 69 73 49 65 20 3d 20 2f 28 74 72 69 64 65 6e 74 7c 6d 73 69 65 29 2f 69 2e 74 65 73 74 28 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 20 29 3b 0a 0a 09 69 66 20 28 20 69 73 49 65 20 26 26 20 64 6f 63 75 6d 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2c1/** * File skip-link-focus-fix.js. * * Helps with accessibility for keyboard only users. * * Learn more: https://git.io/vWdr2 */( function( $ ) {'use strict';var isIe = /(trident|msie)/i.test( navigator.userAgent );if ( isIe && docume
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC35INData Raw: 28 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 20 66 61 6c 73 65 20 29 3b 0a 09 7d 0a 7d 20 29 28 29 3b 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ();}}, false );}} )();
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              49192.168.2.849778188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC589OUTGET /wp-content/themes/ryancv/assets/js/modernizr.custom.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2392-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H4iibBDcgj778XrTmyPmFvGIktEt0dH72l8dbsjWN4xit1Vp9uWuZqVec9v%2FEYIR%2FwvJ8TUr%2BWLVEf2rZervTnpvUmHyV5vXLWP746qILNTBQv%2Fq8moGF0ulPr1RL5tomdRwy24ZyQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2c0e6e8c6c-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC682INData Raw: 32 33 39 32 0d 0a 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 36 2e 32 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 2d 74 6f 75 63 68 2d 73 68 69 76 2d 63 73 73 63 6c 61 73 73 65 73 2d 70 72 65 66 69 78 65 64 2d 74 65 73 74 73 74 79 6c 65 73 2d 74 65 73 74 70 72 6f 70 2d 74 65 73 74 61 6c 6c 70 72 6f 70 73 2d 70 72 65 66 69 78 65 73 2d 64 6f 6d 70 72 65 66 69 78 65 73 2d 6c 6f 61 64 0a 20 2a 2f 0a 3b 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 6a 2e 63 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2392/* Modernizr 2.6.2 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-csstransitions-touch-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes-load */;window.Modernizr=function(a,b,c){function z(a){j.cs
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 20 22 29 2b 64 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 42 28 62 2c 22 73 74 72 69 6e 67 22 29 7c 7c 42 28 62 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 44 28 65 2c 62 29 3a 28 65 3d 28 61 2b 22 20 22 2b 70 2e 6a 6f 69 6e 28 64 2b 22 20 22 29 2b 64 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 45 28 65 2c 62 2c 63 29 29 7d 76 61 72 20 64 3d 22 32 2e 36 2e 32 22 2c 65 3d 7b 7d 2c 66 3d 21 30 2c 67 3d 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 68 3d 22 6d 6f 64 65 72 6e 69 7a 72 22 2c 69 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 29 2c 6a 3d 69 2e 73 74 79 6c 65 2c 6b 2c 6c 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 6d 3d 22 20 2d 77 65 62 6b 69 74 2d 20 2d 6d 6f 7a 2d 20 2d 6f 2d 20 2d 6d 73 2d 20 22 2e 73 70 6c 69 74 28 22 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ")+d).split(" ");return B(b,"string")||B(b,"undefined")?D(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),E(e,b,c))}var d="2.6.2",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split("
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 74 73 29 29 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 2c 71 2e 74 6f 75 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3b 72 65 74 75 72 6e 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 61 7c 7c 61 2e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 26 26 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 3f 63 3d 21 30 3a 77 28 5b 22 40 6d 65 64 69 61 20 28 22 2c 6d 2e 6a 6f 69 6e 28 22 74 6f 75 63 68 2d 65 6e 61 62 6c 65 64 29 2c 28 22 29 2c 68 2c 22 29 22 2c 22 7b 23 6d 6f 64 65 72 6e 69 7a 72 7b 74 6f 70 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 7d 22 5d 2e 6a 6f 69 6e 28 22 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 3d 61 2e 6f 66 66 73 65 74 54 6f 70 3d 3d 3d 39 7d 29 2c 63 7d 2c 71 2e 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ts)))};return e}),q.touch=function(){var c;return"ontouchstart"in a||a.DocumentTouch&&b instanceof DocumentTouch?c=!0:w(["@media (",m.join("touch-enabled),("),h,")","{#modernizr{top:9px;position:absolute}}"].join(""),function(a){c=a.offsetTop===9}),c},q.c
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 66 5b 65 5d 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 2c 62 29 7b 62 2e 63 61 63 68 65 7c 7c 28 62 2e 63 61 63 68 65 3d 7b 7d 2c 62 2e 63 72 65 61 74 65 45 6c 65 6d 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 62 2e 63 72 65 61 74 65 46 72 61 67 3d 61 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 2c 62 2e 66 72 61 67 3d 62 2e 63 72 65 61 74 65 46 72 61 67 28 29 29 2c 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 72 2e 73 68 69 76 4d 65 74 68 6f 64 73 3f 6e 28 63 2c 61 2c 62 29 3a 62 2e 63 72 65 61 74 65 45 6c 65 6d 28 63 29 7d 2c 61 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 3d 46 75 6e 63 74 69 6f 6e 28 22 68 2c 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f[e]);return d}function p(a,b){b.cache||(b.cache={},b.createElem=a.createElement,b.createFrag=a.createDocumentFragment,b.frag=b.createFrag()),a.createElement=function(c){return r.shivMethods?n(c,a,b):b.createElem(c)},a.createDocumentFragment=Function("h,f
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 72 6f 67 72 65 73 73 20 73 65 63 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 74 69 6d 65 20 76 69 64 65 6f 22 2c 73 68 69 76 43 53 53 3a 63 2e 73 68 69 76 43 53 53 21 3d 3d 21 31 2c 73 75 70 70 6f 72 74 73 55 6e 6b 6e 6f 77 6e 45 6c 65 6d 65 6e 74 73 3a 6a 2c 73 68 69 76 4d 65 74 68 6f 64 73 3a 63 2e 73 68 69 76 4d 65 74 68 6f 64 73 21 3d 3d 21 31 2c 74 79 70 65 3a 22 64 65 66 61 75 6c 74 22 2c 73 68 69 76 44 6f 63 75 6d 65 6e 74 3a 71 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3a 6e 2c 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 3a 6f 7d 3b 61 2e 68 74 6d 6c 35 3d 72 2c 71 28 62 29 7d 28 74 68 69 73 2c 62 29 2c 65 2e 5f 76 65 72 73 69 6f 6e 3d 64 2c 65 2e 5f 70 72 65 66 69 78 65 73 3d 6d 2c 65 2e 5f 64 6f 6d 50 72 65 66 69 78 65 73 3d 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rogress section summary time video",shivCSS:c.shivCSS!==!1,supportsUnknownElements:j,shivMethods:c.shivMethods!==!1,type:"default",shivDocument:q,createElement:n,createDocumentFragment:o};a.html5=r,q(b)}(this,b),e._version=d,e._prefixes=m,e._domPrefixes=p
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 2c 63 2c 64 2c 66 29 7b 72 65 74 75 72 6e 20 71 3d 30 2c 62 3d 62 7c 7c 22 6a 22 2c 65 28 61 29 3f 69 28 22 63 22 3d 3d 62 3f 76 3a 75 2c 61 2c 62 2c 74 68 69 73 2e 69 2b 2b 2c 63 2c 64 2c 66 29 3a 28 70 2e 73 70 6c 69 63 65 28 74 68 69 73 2e 69 2b 2b 2c 30 2c 61 29 2c 31 3d 3d 70 2e 6c 65 6e 67 74 68 26 26 68 28 29 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 76 61 72 20 61 3d 42 3b 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 65 72 3d 7b 6c 6f 61 64 3a 6a 2c 69 3a 30 7d 2c 61 7d 76 61 72 20 6c 3d 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6d 3d 61 2e 73 65 74 54 69 6d 65 6f 75 74 2c 6e 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }function j(a,b,c,d,f){return q=0,b=b||"j",e(a)?i("c"==b?v:u,a,b,this.i++,c,d,f):(p.splice(this.i++,0,a),1==p.length&&h()),this}function k(){var a=B;return a.loader={load:j,i:0},a}var l=b.documentElement,m=a.setTimeout,n=b.getElementsByTagName("script")[0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 79 28 74 68 69 73 2c 61 29 2c 6c 28 29 7d 29 2c 67 28 61 2c 6a 2c 62 2c 30 2c 68 29 3b 65 6c 73 65 20 69 66 28 4f 62 6a 65 63 74 28 61 29 3d 3d 3d 61 29 66 6f 72 28 6e 20 69 6e 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 30 2c 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 62 2b 2b 3b 72 65 74 75 72 6e 20 62 7d 28 29 2c 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 21 63 26 26 21 2d 2d 6d 26 26 28 64 28 6a 29 3f 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 6b 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 29 2c 6c 28 29 7d 3a 6a 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: y(this,a),l()}),g(a,j,b,0,h);else if(Object(a)===a)for(n in m=function(){var b=0,c;for(c in a)a.hasOwnProperty(c)&&b++;return b}(),a)a.hasOwnProperty(n)&&(!c&&!--m&&(d(j)?j=function(){var a=[].slice.call(arguments);k.apply(this,a),l()}:j[n]=function(a){re
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC218INData Raw: 65 2e 68 72 65 66 3d 61 2c 65 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 65 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3b 66 6f 72 28 6a 20 69 6e 20 64 29 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6a 2c 64 5b 6a 5d 29 3b 67 7c 7c 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 6e 29 2c 6d 28 63 2c 30 29 29 7d 7d 28 74 68 69 73 2c 64 6f 63 75 6d 65 6e 74 29 2c 4d 6f 64 65 72 6e 69 7a 72 2e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 65 70 6e 6f 70 65 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 29 7d 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.href=a,e.rel="stylesheet",e.type="text/css";for(j in d)e.setAttribute(j,d[j]);g||(n.parentNode.insertBefore(e,n),m(c,0))}}(this,document),Modernizr.load=function(){yepnope.apply(window,[].slice.call(arguments,0))};
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              50192.168.2.849777188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC587OUTGET /wp-content/themes/ryancv/assets/js/magnific-popup.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"a30e-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FBUxhxlh7lC8ddKC2PWojTKmrplO8KiOkqbevN7Az4IIX%2FyC1sLadPjI9xORObcxBPSSHzxM3QkKPgU2FwJNY35qaBc4vKiEJjsZtte03I7siqs9E%2BHpY5a1xgMSJn65oxfSN8nEUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2c1bb5421b-EWR
                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC656INData Raw: 37 63 65 38 0d 0a 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 31 2e 30 20 2d 20 32 30 31 36 2d 30 32 2d 32 30 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 20 0a 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 20 0a 20 2f 2f 20 41 4d 44 2e 20 52 65 67 69 73 74 65 72 20 61 73 20 61 6e 20 61 6e 6f 6e 79 6d 6f 75 73 20 6d 6f 64 75 6c 65 2e 20 0a 20 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7ce8/*! Magnific Popup - v1.1.0 - 2016-02-20* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2016 Dmitry Semenov; */;(function (factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. d
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 41 66 74 65 72 43 6c 6f 73 65 27 2c 0a 09 42 45 46 4f 52 45 5f 41 50 50 45 4e 44 5f 45 56 45 4e 54 20 3d 20 27 42 65 66 6f 72 65 41 70 70 65 6e 64 27 2c 0a 09 4d 41 52 4b 55 50 5f 50 41 52 53 45 5f 45 56 45 4e 54 20 3d 20 27 4d 61 72 6b 75 70 50 61 72 73 65 27 2c 0a 09 4f 50 45 4e 5f 45 56 45 4e 54 20 3d 20 27 4f 70 65 6e 27 2c 0a 09 43 48 41 4e 47 45 5f 45 56 45 4e 54 20 3d 20 27 43 68 61 6e 67 65 27 2c 0a 09 4e 53 20 3d 20 27 6d 66 70 27 2c 0a 09 45 56 45 4e 54 5f 4e 53 20 3d 20 27 2e 27 20 2b 20 4e 53 2c 0a 09 52 45 41 44 59 5f 43 4c 41 53 53 20 3d 20 27 6d 66 70 2d 72 65 61 64 79 27 2c 0a 09 52 45 4d 4f 56 49 4e 47 5f 43 4c 41 53 53 20 3d 20 27 6d 66 70 2d 72 65 6d 6f 76 69 6e 67 27 2c 0a 09 50 52 45 56 45 4e 54 5f 43 4c 4f 53 45 5f 43 4c 41 53 53 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: AfterClose',BEFORE_APPEND_EVENT = 'BeforeAppend',MARKUP_PARSE_EVENT = 'MarkupParse',OPEN_EVENT = 'Open',CHANGE_EVENT = 'Change',NS = 'mfp',EVENT_NS = '.' + NS,READY_CLASS = 'mfp-ready',REMOVING_CLASS = 'mfp-removing',PREVENT_CLOSE_CLASS
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 6f 73 65 42 74 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 29 20 7b 0a 09 09 69 66 28 74 79 70 65 20 21 3d 3d 20 5f 63 75 72 72 50 6f 70 75 70 54 79 70 65 20 7c 7c 20 21 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 29 20 7b 0a 09 09 09 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 20 3d 20 24 28 20 6d 66 70 2e 73 74 2e 63 6c 6f 73 65 4d 61 72 6b 75 70 2e 72 65 70 6c 61 63 65 28 27 25 74 69 74 6c 65 25 27 2c 20 6d 66 70 2e 73 74 2e 74 43 6c 6f 73 65 20 29 20 29 3b 0a 09 09 09 5f 63 75 72 72 50 6f 70 75 70 54 79 70 65 20 3d 20 74 79 70 65 3b 0a 09 09 7d 0a 09 09 72 65 74 75 72 6e 20 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 3b 0a 09 7d 2c 0a 09 2f 2f 20 49 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oseBtn = function(type) {if(type !== _currPopupType || !mfp.currTemplate.closeBtn) {mfp.currTemplate.closeBtn = $( mfp.st.closeMarkup.replace('%title%', mfp.st.tClose ) );_currPopupType = type;}return mfp.currTemplate.closeBtn;},// In
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 66 70 2e 69 73 41 6e 64 72 6f 69 64 20 3d 20 28 2f 61 6e 64 72 6f 69 64 2f 67 69 29 2e 74 65 73 74 28 61 70 70 56 65 72 73 69 6f 6e 29 3b 0a 09 09 6d 66 70 2e 69 73 49 4f 53 20 3d 20 28 2f 69 70 68 6f 6e 65 7c 69 70 61 64 7c 69 70 6f 64 2f 67 69 29 2e 74 65 73 74 28 61 70 70 56 65 72 73 69 6f 6e 29 3b 0a 09 09 6d 66 70 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 20 3d 20 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 73 28 29 3b 0a 0a 09 09 2f 2f 20 57 65 20 64 69 73 61 62 6c 65 20 66 69 78 65 64 20 70 6f 73 69 74 69 6f 6e 65 64 20 6c 69 67 68 74 62 6f 78 20 6f 6e 20 64 65 76 69 63 65 73 20 74 68 61 74 20 64 6f 6e 27 74 20 68 61 6e 64 6c 65 20 69 74 20 6e 69 63 65 6c 79 2e 0a 09 09 2f 2f 20 49 66 20 79 6f 75 20 6b 6e 6f 77 20 61 20 62
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fp.isAndroid = (/android/gi).test(appVersion);mfp.isIOS = (/iphone|ipad|ipod/gi).test(appVersion);mfp.supportsTransition = supportsTransitions();// We disable fixed positioned lightbox on devices that don't handle it nicely.// If you know a b
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 0a 0a 09 09 69 66 28 64 61 74 61 2e 6b 65 79 29 20 7b 0a 09 09 09 69 66 28 21 6d 66 70 2e 70 6f 70 75 70 73 43 61 63 68 65 5b 64 61 74 61 2e 6b 65 79 5d 29 20 7b 0a 09 09 09 09 6d 66 70 2e 70 6f 70 75 70 73 43 61 63 68 65 5b 64 61 74 61 2e 6b 65 79 5d 20 3d 20 7b 7d 3b 0a 09 09 09 7d 0a 09 09 09 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 20 3d 20 6d 66 70 2e 70 6f 70 75 70 73 43 61 63 68 65 5b 64 61 74 61 2e 6b 65 79 5d 3b 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 20 3d 20 7b 7d 3b 0a 09 09 7d 0a 0a 0a 0a 09 09 6d 66 70 2e 73 74 20 3d 20 24 2e 65 78 74 65 6e 64 28 74 72 75 65 2c 20 7b 7d 2c 20 24 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 64 65 66 61 75 6c 74 73 2c 20 64 61 74 61 20 29 3b 20 0a 09
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: if(data.key) {if(!mfp.popupsCache[data.key]) {mfp.popupsCache[data.key] = {};}mfp.currTemplate = mfp.popupsCache[data.key];} else {mfp.currTemplate = {};}mfp.st = $.extend(true, {}, $.magnificPopup.defaults, data );
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 6f 6e 0a 09 09 09 69 66 28 21 6d 66 70 2e 73 74 2e 63 6c 6f 73 65 42 74 6e 49 6e 73 69 64 65 29 20 7b 0a 09 09 09 09 6d 66 70 2e 77 72 61 70 2e 61 70 70 65 6e 64 28 20 5f 67 65 74 43 6c 6f 73 65 42 74 6e 28 29 20 29 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 5f 6d 66 70 4f 6e 28 4d 41 52 4b 55 50 5f 50 41 52 53 45 5f 45 56 45 4e 54 2c 20 66 75 6e 63 74 69 6f 6e 28 65 2c 20 74 65 6d 70 6c 61 74 65 2c 20 76 61 6c 75 65 73 2c 20 69 74 65 6d 29 20 7b 0a 09 09 09 09 09 76 61 6c 75 65 73 2e 63 6c 6f 73 65 5f 72 65 70 6c 61 63 65 57 69 74 68 20 3d 20 5f 67 65 74 43 6c 6f 73 65 42 74 6e 28 69 74 65 6d 2e 74 79 70 65 29 3b 0a 09 09 09 09 7d 29 3b 0a 09 09 09 09 5f 77 72 61 70 43 6c 61 73 73 65 73 20 2b 3d 20 27 20 6d 66 70 2d 63 6c 6f 73 65 2d 62 74 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: onif(!mfp.st.closeBtnInside) {mfp.wrap.append( _getCloseBtn() );} else {_mfpOn(MARKUP_PARSE_EVENT, function(e, template, values, item) {values.close_replaceWith = _getCloseBtn(item.type);});_wrapClasses += ' mfp-close-btn
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 53 63 72 6f 6c 6c 42 61 72 28 77 69 6e 64 6f 77 48 65 69 67 68 74 29 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 20 3d 20 6d 66 70 2e 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 53 69 7a 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 53 74 79 6c 65 73 2e 6d 61 72 67 69 6e 52 69 67 68 74 20 3d 20 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 0a 09 09 69 66 28 6d 66 70 2e 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 29 20 7b 0a 09 09 09 69 66 28 21 6d 66 70 2e 69 73 49 45 37 29 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 53 74 79 6c 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ScrollBar(windowHeight)){ var s = mfp._getScrollbarSize(); if(s) { windowStyles.marginRight = s; } } }if(mfp.fixedContentPos) {if(!mfp.isIE7) {windowStyle
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 7d 2c 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 43 6c 6f 73 65 73 20 74 68 65 20 70 6f 70 75 70 0a 09 20 2a 2f 0a 09 63 6c 6f 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 69 66 28 21 6d 66 70 2e 69 73 4f 70 65 6e 29 20 72 65 74 75 72 6e 3b 0a 09 09 5f 6d 66 70 54 72 69 67 67 65 72 28 42 45 46 4f 52 45 5f 43 4c 4f 53 45 5f 45 56 45 4e 54 29 3b 0a 0a 09 09 6d 66 70 2e 69 73 4f 70 65 6e 20 3d 20 66 61 6c 73 65 3b 0a 09 09 2f 2f 20 66 6f 72 20 43 53 53 33 20 61 6e 69 6d 61 74 69 6f 6e 0a 09 09 69 66 28 6d 66 70 2e 73 74 2e 72 65 6d 6f 76 61 6c 44 65 6c 61 79 20 26 26 20 21 6d 66 70 2e 69 73 4c 6f 77 49 45 20 26 26 20 6d 66 70 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 20 29 20 20 7b 0a 09 09 09 6d 66 70 2e 5f 61 64 64 43 6c 61 73 73 54 6f 4d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: },/** * Closes the popup */close: function() {if(!mfp.isOpen) return;_mfpTrigger(BEFORE_CLOSE_EVENT);mfp.isOpen = false;// for CSS3 animationif(mfp.st.removalDelay && !mfp.isLowIE && mfp.supportsTransition ) {mfp._addClassToM
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 74 79 70 65 5d 20 3d 3d 3d 20 74 72 75 65 29 29 20 7b 0a 09 09 09 69 66 28 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 29 0a 09 09 09 09 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 2e 64 65 74 61 63 68 28 29 3b 0a 09 09 7d 0a 0a 0a 09 09 69 66 28 6d 66 70 2e 73 74 2e 61 75 74 6f 46 6f 63 75 73 4c 61 73 74 20 26 26 20 6d 66 70 2e 5f 6c 61 73 74 46 6f 63 75 73 65 64 45 6c 29 20 7b 0a 09 09 09 24 28 6d 66 70 2e 5f 6c 61 73 74 46 6f 63 75 73 65 64 45 6c 29 2e 66 6f 63 75 73 28 29 3b 20 2f 2f 20 70 75 74 20 74 61 62 20 66 6f 63 75 73 20 62 61 63 6b 0a 09 09 7d 0a 09 09 6d 66 70 2e 63 75 72 72 49 74 65 6d 20 3d 20 6e 75 6c 6c 3b 09 0a 09 09 6d 66 70 2e 63 6f 6e 74 65 6e 74 20 3d 20 6e 75 6c 6c 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: type] === true)) {if(mfp.currTemplate.closeBtn)mfp.currTemplate.closeBtn.detach();}if(mfp.st.autoFocusLast && mfp._lastFocusedEl) {$(mfp._lastFocusedEl).focus(); // put tab focus back}mfp.currItem = null;mfp.content = null;
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 69 6f 6e 28 65 2c 20 70 72 65 76 54 79 70 65 2c 20 6e 65 77 54 79 70 65 29 20 7b 20 7d 29 3b 0a 0a 09 09 6d 66 70 2e 63 75 72 72 49 74 65 6d 20 3d 20 69 74 65 6d 3b 0a 0a 09 09 69 66 28 21 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 5b 74 79 70 65 5d 29 20 7b 0a 09 09 09 76 61 72 20 6d 61 72 6b 75 70 20 3d 20 6d 66 70 2e 73 74 5b 74 79 70 65 5d 20 3f 20 6d 66 70 2e 73 74 5b 74 79 70 65 5d 2e 6d 61 72 6b 75 70 20 3a 20 66 61 6c 73 65 3b 0a 0a 09 09 09 2f 2f 20 61 6c 6c 6f 77 73 20 74 6f 20 6d 6f 64 69 66 79 20 6d 61 72 6b 75 70 0a 09 09 09 5f 6d 66 70 54 72 69 67 67 65 72 28 27 46 69 72 73 74 4d 61 72 6b 75 70 50 61 72 73 65 27 2c 20 6d 61 72 6b 75 70 29 3b 0a 0a 09 09 09 69 66 28 6d 61 72 6b 75 70 29 20 7b 0a 09 09 09 09 6d 66 70 2e 63 75 72 72 54 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ion(e, prevType, newType) { });mfp.currItem = item;if(!mfp.currTemplate[type]) {var markup = mfp.st[type] ? mfp.st[type].markup : false;// allows to modify markup_mfpTrigger('FirstMarkupParse', markup);if(markup) {mfp.currTe


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              51192.168.2.849779188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC588OUTGET /wp-content/themes/ryancv/assets/js/jquery.validate.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"be24-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jPlV2JXFsCBUSFA4f12yshcIuFeLmKQvuW9RMjBchoiSlzvO6O1oHVE1kDCv%2Bld%2BwthTGEK86gawosWA4E6%2BQs%2BlZKmFPCmPNYIm58tPikC9o%2B3L8ekaKNV9Q3bWd5KW6KgybixOKg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2c3f3541e7-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC680INData Raw: 37 63 65 65 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 76 31 2e 31 37 2e 30 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 29 20 7b 0a 09 09 64 65 66 69 6e 65 28 20 5b 22 6a 71 75 65 72 79
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cee/*! * jQuery Validation Plugin v1.17.0 * * https://jqueryvalidation.org/ * * Copyright (c) 2017 Jrn Zaefferer * Released under the MIT license */(function( factory ) {if ( typeof define === "function" && define.amd ) {define( ["jquery
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 73 6f 6c 65 2e 77 61 72 6e 28 20 22 4e 6f 74 68 69 6e 67 20 73 65 6c 65 63 74 65 64 2c 20 63 61 6e 27 74 20 76 61 6c 69 64 61 74 65 2c 20 72 65 74 75 72 6e 69 6e 67 20 6e 6f 74 68 69 6e 67 2e 22 20 29 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 43 68 65 63 6b 20 69 66 20 61 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 74 68 69 73 20 66 6f 72 6d 20 77 61 73 20 61 6c 72 65 61 64 79 20 63 72 65 61 74 65 64 0a 09 09 76 61 72 20 76 61 6c 69 64 61 74 6f 72 20 3d 20 24 2e 64 61 74 61 28 20 74 68 69 73 5b 20 30 20 5d 2c 20 22 76 61 6c 69 64 61 74 6f 72 22 20 29 3b 0a 09 09 69 66 20 28 20 76 61 6c 69 64 61 74 6f 72 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 76 61 6c 69 64 61 74 6f 72 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 41
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sole.warn( "Nothing selected, can't validate, returning nothing." );}return;}// Check if a validator for this form was already createdvar validator = $.data( this[ 0 ], "validator" );if ( validator ) {return validator;}// A
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 6f 72 20 74 68 65 20 6d 69 73 73 69 6e 67 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 0a 09 09 09 09 09 2f 2f 20 54 68 65 20 68 69 64 64 65 6e 20 69 6e 70 75 74 20 69 73 20 69 6e 73 65 72 74 65 64 20 69 6e 20 74 77 6f 20 63 61 73 65 73 3a 0a 09 09 09 09 09 2f 2f 20 20 20 2d 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 61 20 60 73 75 62 6d 69 74 48 61 6e 64 6c 65 72 60 0a 09 09 09 09 09 2f 2f 20 20 20 2d 20 54 68 65 72 65 20 77 61 73 20 61 20 70 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 60 72 65 6d 6f 74 65 60 20 6d 65 74 68 6f 64 20 61 6e 64 20 60 73 74 6f 70 52 65 71 75 65 73 74 28 29 60 0a 09 09 09 09 09 2f 2f 20 20 20 20 20 77 61 73 20 63 61 6c 6c 65 64 20 74 6f 20 73 75 62 6d 69 74 20 74 68 65 20 66 6f 72 6d 20 69 6e 20 63 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: or the missing submit button// The hidden input is inserted in two cases:// - A user defined a `submitHandler`// - There was a pending request due to `remote` method and `stopRequest()`// was called to submit the form in ca
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 20 29 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 76 61 6c 69 64 61 74 6f 72 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 76 61 6c 69 64 2f 0a 09 76 61 6c 69 64 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 76 61 72 20 76 61 6c 69 64 2c 20 76 61 6c 69 64 61 74 6f 72 2c 20 65 72 72 6f 72 4c 69 73 74 3b 0a 0a 09 09 69 66 20 28 20 24 28 20 74 68 69 73 5b 20 30 20 5d 20 29 2e 69 73 28 20 22 66 6f 72 6d 22 20 29 20 29 20 7b 0a 09 09 09 76 61 6c 69 64 20 3d 20 74 68 69 73 2e 76 61 6c 69 64 61 74 65 28 29 2e 66 6f 72 6d 28 29 3b 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 65 72 72 6f 72 4c 69 73 74 20 3d 20 5b 5d 3b 0a 09 09 09 76 61 6c 69 64 20 3d 20 74 72 75 65 3b 0a 09 09 09
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: );}return validator;},// https://jqueryvalidation.org/valid/valid: function() {var valid, validator, errorList;if ( $( this[ 0 ] ).is( "form" ) ) {valid = this.validate().form();} else {errorList = [];valid = true;
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 09 09 09 64 65 6c 65 74 65 20 65 78 69 73 74 69 6e 67 52 75 6c 65 73 2e 6d 65 73 73 61 67 65 73 3b 0a 09 09 09 09 73 74 61 74 69 63 52 75 6c 65 73 5b 20 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 5d 20 3d 20 65 78 69 73 74 69 6e 67 52 75 6c 65 73 3b 0a 09 09 09 09 69 66 20 28 20 61 72 67 75 6d 65 6e 74 2e 6d 65 73 73 61 67 65 73 20 29 20 7b 0a 09 09 09 09 09 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 20 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 5d 20 3d 20 24 2e 65 78 74 65 6e 64 28 20 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 20 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 5d 2c 20 61 72 67 75 6d 65 6e 74 2e 6d 65 73 73 61 67 65 73 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 63 61 73 65 20 22 72 65 6d 6f 76 65 22 3a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: delete existingRules.messages;staticRules[ element.name ] = existingRules;if ( argument.messages ) {settings.messages[ element.name ] = $.extend( settings.messages[ element.name ], argument.messages );}break;case "remove":
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 6f 72 2f 0a 09 62 6c 61 6e 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 20 61 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 21 24 2e 74 72 69 6d 28 20 22 22 20 2b 20 24 28 20 61 20 29 2e 76 61 6c 28 29 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 66 69 6c 6c 65 64 2d 73 65 6c 65 63 74 6f 72 2f 0a 09 66 69 6c 6c 65 64 3a 20 66 75 6e 63 74 69 6f 6e 28 20 61 20 29 20 7b 0a 09 09 76 61 72 20 76 61 6c 20 3d 20 24 28 20 61 20 29 2e 76 61 6c 28 29 3b 0a 09 09 72 65 74 75 72 6e 20 76 61 6c 20 21 3d 3d 20 6e 75 6c 6c 20 26 26 20 21 21 24 2e 74 72 69 6d 28 20 22 22 20 2b 20 76 61 6c 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: or/blank: function( a ) {return !$.trim( "" + $( a ).val() );},// https://jqueryvalidation.org/filled-selector/filled: function( a ) {var val = $( a ).val();return val !== null && !!$.trim( "" + val );},// https://jqueryvalidation.o
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 09 09 65 72 72 6f 72 45 6c 65 6d 65 6e 74 3a 20 22 6c 61 62 65 6c 22 2c 0a 09 09 66 6f 63 75 73 43 6c 65 61 6e 75 70 3a 20 66 61 6c 73 65 2c 0a 09 09 66 6f 63 75 73 49 6e 76 61 6c 69 64 3a 20 74 72 75 65 2c 0a 09 09 65 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 3a 20 24 28 20 5b 5d 20 29 2c 0a 09 09 65 72 72 6f 72 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 3a 20 24 28 20 5b 5d 20 29 2c 0a 09 09 6f 6e 73 75 62 6d 69 74 3a 20 74 72 75 65 2c 0a 09 09 69 67 6e 6f 72 65 3a 20 22 3a 68 69 64 64 65 6e 22 2c 0a 09 09 69 67 6e 6f 72 65 54 69 74 6c 65 3a 20 66 61 6c 73 65 2c 0a 09 09 6f 6e 66 6f 63 75 73 69 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 65 6e 74 20 29 20 7b 0a 09 09 09 74 68 69 73 2e 6c 61 73 74 41 63 74 69 76 65 20 3d 20 65 6c 65 6d 65 6e 74 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: errorElement: "label",focusCleanup: false,focusInvalid: true,errorContainer: $( [] ),errorLabelContainer: $( [] ),onsubmit: true,ignore: ":hidden",ignoreTitle: false,onfocusin: function( element ) {this.lastActive = element;
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 6c 75 64 65 64 4b 65 79 73 20 29 20 21 3d 3d 20 2d 31 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 69 6e 20 74 68 69 73 2e 73 75 62 6d 69 74 74 65 64 20 7c 7c 20 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 69 6e 20 74 68 69 73 2e 69 6e 76 61 6c 69 64 20 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 65 6c 65 6d 65 6e 74 28 20 65 6c 65 6d 65 6e 74 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 6f 6e 63 6c 69 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 65 6e 74 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 43 6c 69 63 6b 20 6f 6e 20 73 65 6c 65 63 74 73 2c 20 72 61 64 69 6f 62 75 74 74 6f 6e 73 20 61 6e 64 20 63 68 65 63 6b 62 6f 78 65 73 0a 09 09 09 69 66 20 28 20 65 6c 65 6d 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ludedKeys ) !== -1 ) {return;} else if ( element.name in this.submitted || element.name in this.invalid ) {this.element( element );}},onclick: function( element ) {// Click on selects, radiobuttons and checkboxesif ( eleme
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 74 65 2e 22 2c 0a 09 09 64 61 74 65 49 53 4f 3a 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 74 65 20 28 49 53 4f 29 2e 22 2c 0a 09 09 6e 75 6d 62 65 72 3a 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 6e 75 6d 62 65 72 2e 22 2c 0a 09 09 64 69 67 69 74 73 3a 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 6f 6e 6c 79 20 64 69 67 69 74 73 2e 22 2c 0a 09 09 65 71 75 61 6c 54 6f 3a 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 67 61 69 6e 2e 22 2c 0a 09 09 6d 61 78 6c 65 6e 67 74 68 3a 20 24 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 28 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 6e 6f 20 6d 6f 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: se enter a valid date.",dateISO: "Please enter a valid date (ISO).",number: "Please enter a valid number.",digits: "Please enter only digits.",equalTo: "Please enter the same value again.",maxlength: $.validator.format( "Please enter no mor
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 29 20 7b 0a 09 09 09 09 09 76 61 6c 75 65 20 3d 20 76 61 6c 75 65 2e 73 70 6c 69 74 28 20 2f 5c 73 2f 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 24 2e 65 61 63 68 28 20 76 61 6c 75 65 2c 20 66 75 6e 63 74 69 6f 6e 28 20 69 6e 64 65 78 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 09 09 09 09 67 72 6f 75 70 73 5b 20 6e 61 6d 65 20 5d 20 3d 20 6b 65 79 3b 0a 09 09 09 09 7d 20 29 3b 0a 09 09 09 7d 20 29 3b 0a 09 09 09 72 75 6c 65 73 20 3d 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 75 6c 65 73 3b 0a 09 09 09 24 2e 65 61 63 68 28 20 72 75 6c 65 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 6b 65 79 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 09 09 72 75 6c 65 73 5b 20 6b 65 79 20 5d 20 3d 20 24 2e 76 61 6c 69 64 61 74 6f 72 2e 6e 6f 72 6d 61 6c 69 7a 65 52 75 6c 65 28 20 76
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ) {value = value.split( /\s/ );}$.each( value, function( index, name ) {groups[ name ] = key;} );} );rules = this.settings.rules;$.each( rules, function( key, value ) {rules[ key ] = $.validator.normalizeRule( v


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              52192.168.2.849780188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC586OUTGET /wp-content/themes/ryancv/assets/js/jquery.cookie.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"c44-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y%2FY%2FYmPZn1D96m1EeqH52lVkl0ZDuVFP0T0HoOiNTZ02bBK41bXsVF8CDgiFXacAyH7hSonQLlQBC24NaJO3zVJ9YbnEtfxWOMDrn7fRz53bJviQXCNHrFdYQ5lwtrKH2FhPB5yRxw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2c6d4741ac-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC687INData Raw: 63 34 34 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 34 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 09 09 2f 2f 20 41 4d 44 20 28 52 65 67 69 73 74 65 72 20 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: c44/*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2006, 2014 Klaus Hartl * Released under the MIT license */(function (factory) {if (typeof define === 'function' && define.amd) {// AMD (Register a
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 61 6c 75 65 28 76 61 6c 75 65 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 28 63 6f 6e 66 69 67 2e 6a 73 6f 6e 20 3f 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 76 61 6c 75 65 29 20 3a 20 53 74 72 69 6e 67 28 76 61 6c 75 65 29 29 3b 0a 09 7d 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 43 6f 6f 6b 69 65 56 61 6c 75 65 28 73 29 20 7b 0a 09 09 69 66 20 28 73 2e 69 6e 64 65 78 4f 66 28 27 22 27 29 20 3d 3d 3d 20 30 29 20 7b 0a 09 09 09 2f 2f 20 54 68 69 73 20 69 73 20 61 20 71 75 6f 74 65 64 20 63 6f 6f 6b 69 65 20 61 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 52 46 43 32 30 36 38 2c 20 75 6e 65 73 63 61 70 65 2e 2e 2e 0a 09 09 09 73 20 3d 20 73 2e 73 6c 69 63 65 28 31 2c 20 2d 31 29 2e 72 65 70 6c 61 63 65 28 2f 5c 5c 22 2f 67 2c 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: alue(value) {return encode(config.json ? JSON.stringify(value) : String(value));}function parseCookieValue(s) {if (s.indexOf('"') === 0) {// This is a quoted cookie as according to RFC2068, unescape...s = s.slice(1, -1).replace(/\\"/g,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1091INData Raw: 6e 73 2e 64 6f 6d 61 69 6e 20 20 3f 20 27 3b 20 64 6f 6d 61 69 6e 3d 27 20 2b 20 6f 70 74 69 6f 6e 73 2e 64 6f 6d 61 69 6e 20 3a 20 27 27 2c 0a 09 09 09 09 6f 70 74 69 6f 6e 73 2e 73 65 63 75 72 65 20 20 3f 20 27 3b 20 73 65 63 75 72 65 27 20 3a 20 27 27 0a 09 09 09 5d 2e 6a 6f 69 6e 28 27 27 29 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 61 64 0a 0a 09 09 76 61 72 20 72 65 73 75 6c 74 20 3d 20 6b 65 79 20 3f 20 75 6e 64 65 66 69 6e 65 64 20 3a 20 7b 7d 2c 0a 09 09 09 2f 2f 20 54 6f 20 70 72 65 76 65 6e 74 20 74 68 65 20 66 6f 72 20 6c 6f 6f 70 20 69 6e 20 74 68 65 20 66 69 72 73 74 20 70 6c 61 63 65 20 61 73 73 69 67 6e 20 61 6e 20 65 6d 70 74 79 20 61 72 72 61 79 0a 09 09 09 2f 2f 20 69 6e 20 63 61 73 65 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ns.domain ? '; domain=' + options.domain : '',options.secure ? '; secure' : ''].join(''));}// Readvar result = key ? undefined : {},// To prevent the for loop in the first place assign an empty array// in case there are no co
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              53192.168.2.849776188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC590OUTGET /wp-content/themes/ryancv/assets/js/imagesloaded.pkgd.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"31f2-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=29LfBSoYNYnBzpcWx7fnGkVzbS2ZQMrL7sXDn%2FxRyoka5f55XjbbhZZ835oDyTtwtDB93pq6%2F%2Fk%2BHPE8Upsrp%2FOxqj%2Fi4cCAm9xTnul2wbQ94RlYKE8PX2vAozrXCakpZ7A7gc9TtQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2ce99d43c8-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC678INData Raw: 33 31 66 32 0d 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 34 2e 31 2e 34 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 45 76 45 6d 69 74 74 65 72 20 76 31 2e 31 2e 30 0a 20 2a 20 4c 69 6c 27 20 65 76 65 6e 74 20 65 6d 69 74 74 65 72 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2a 20 6a 73 68 69 6e 74 20 75 6e 75 73 65 64 3a 20 74 72 75 65 2c 20 75 6e 64 65 66 3a 20 74 72 75 65 2c 20 73 74 72 69 63 74 3a 20 74 72 75 65 20 2a 2f 0a 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 31f2/*! * imagesLoaded PACKAGED v4.1.4 * JavaScript is all like "You images are done yet or what?" * MIT License *//** * EvEmitter v1.1.0 * Lil' event emitter * MIT License *//* jshint unused: true, undef: true, strict: true */( function(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 69 74 74 65 72 20 3d 20 66 61 63 74 6f 72 79 28 29 3b 0a 20 20 7d 0a 0a 7d 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 45 76 45 6d 69 74 74 65 72 28 29 20 7b 7d 0a 0a 76 61 72 20 70 72 6f 74 6f 20 3d 20 45 76 45 6d 69 74 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 3b 0a 0a 70 72 6f 74 6f 2e 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 4e 61 6d 65 2c 20 6c 69 73 74 65 6e 65 72 20 29 20 7b 0a 20 20 69 66 20 28 20 21 65 76 65 6e 74 4e 61 6d 65 20 7c 7c 20 21 6c 69 73 74 65 6e 65 72 20 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 2f 2f 20 73 65 74 20 65 76
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: itter = factory(); }}( typeof window != 'undefined' ? window : this, function() {function EvEmitter() {}var proto = EvEmitter.prototype;proto.on = function( eventName, listener ) { if ( !eventName || !listener ) { return; } // set ev
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 21 6c 69 73 74 65 6e 65 72 73 20 7c 7c 20 21 6c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 2f 2f 20 63 6f 70 79 20 6f 76 65 72 20 74 6f 20 61 76 6f 69 64 20 69 6e 74 65 72 66 65 72 65 6e 63 65 20 69 66 20 2e 6f 66 66 28 29 20 69 6e 20 6c 69 73 74 65 6e 65 72 0a 20 20 6c 69 73 74 65 6e 65 72 73 20 3d 20 6c 69 73 74 65 6e 65 72 73 2e 73 6c 69 63 65 28 30 29 3b 0a 20 20 61 72 67 73 20 3d 20 61 72 67 73 20 7c 7c 20 5b 5d 3b 0a 20 20 2f 2f 20 6f 6e 63 65 20 73 74 75 66 66 0a 20 20 76 61 72 20 6f 6e 63 65 4c 69 73 74 65 6e 65 72 73 20 3d 20 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 20 26 26 20 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 5b 20 65 76 65 6e 74 4e 61 6d 65 20 5d 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !listeners || !listeners.length ) { return; } // copy over to avoid interference if .off() in listener listeners = listeners.slice(0); args = args || []; // once stuff var onceListeners = this._onceEvents && this._onceEvents[ eventName ];
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 2d 65 6d 69 74 74 65 72 27 29 0a 20 20 20 20 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 2f 2f 20 62 72 6f 77 73 65 72 20 67 6c 6f 62 61 6c 0a 20 20 20 20 77 69 6e 64 6f 77 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 3d 20 66 61 63 74 6f 72 79 28 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 45 76 45 6d 69 74 74 65 72 0a 20 20 20 20 29 3b 0a 20 20 7d 0a 0a 7d 29 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 2c 0a 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 20 66 61 63 74 6f 72 79 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -emitter') ); } else { // browser global window.imagesLoaded = factory( window, window.EvEmitter ); }})( typeof window !== 'undefined' ? window : this,// -------------------------- factory -------------------------- //
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 29 20 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 49 6d 61 67 65 73 4c 6f 61 64 65 64 28 20 65 6c 65 6d 2c 20 6f 70 74 69 6f 6e 73 2c 20 6f 6e 41 6c 77 61 79 73 20 29 3b 0a 20 20 7d 0a 20 20 2f 2f 20 75 73 65 20 65 6c 65 6d 20 61 73 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 0a 20 20 76 61 72 20 71 75 65 72 79 45 6c 65 6d 20 3d 20 65 6c 65 6d 3b 0a 20 20 69 66 20 28 20 74 79 70 65 6f 66 20 65 6c 65 6d 20 3d 3d 20 27 73 74 72 69 6e 67 27 20 29 20 7b 0a 20 20 20 20 71 75 65 72 79 45 6c 65 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 65 6c 65 6d 20 29 3b 0a 20 20 7d 0a 20 20 2f 2f 20 62 61 69 6c 20 69 66 20 62 61 64 20 65 6c 65 6d 65 6e 74 0a 20 20 69 66 20 28 20 21 71 75 65 72 79 45 6c 65 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ) ) { return new ImagesLoaded( elem, options, onAlways ); } // use elem as selector string var queryElem = elem; if ( typeof elem == 'string' ) { queryElem = document.querySelectorAll( elem ); } // bail if bad element if ( !queryElem
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 0a 20 20 69 66 20 28 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 67 72 6f 75 6e 64 20 3d 3d 3d 20 74 72 75 65 20 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 61 64 64 45 6c 65 6d 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 73 28 20 65 6c 65 6d 20 29 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 20 66 69 6e 64 20 63 68 69 6c 64 72 65 6e 0a 20 20 2f 2f 20 6e 6f 20 6e 6f 6e 2d 65 6c 65 6d 65 6e 74 20 6e 6f 64 65 73 2c 20 23 31 34 33 0a 20 20 76 61 72 20 6e 6f 64 65 54 79 70 65 20 3d 20 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 3b 0a 20 20 69 66 20 28 20 21 6e 6f 64 65 54 79 70 65 20 7c 7c 20 21 65 6c 65 6d 65 6e 74 4e 6f 64 65 54 79 70 65 73 5b 20 6e 6f 64 65 54 79 70 65 20 5d 20 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 76 61 72 20 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: if ( this.options.background === true ) { this.addElementBackgroundImages( elem ); } // find children // no non-element nodes, #143 var nodeType = elem.nodeType; if ( !nodeType || !elementNodeTypes[ nodeType ] ) { return; } var c
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 65 73 4c 6f 61 64 65 64 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 49 6d 61 67 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 69 6d 67 20 29 20 7b 0a 20 20 76 61 72 20 6c 6f 61 64 69 6e 67 49 6d 61 67 65 20 3d 20 6e 65 77 20 4c 6f 61 64 69 6e 67 49 6d 61 67 65 28 20 69 6d 67 20 29 3b 0a 20 20 74 68 69 73 2e 69 6d 61 67 65 73 2e 70 75 73 68 28 20 6c 6f 61 64 69 6e 67 49 6d 61 67 65 20 29 3b 0a 7d 3b 0a 0a 49 6d 61 67 65 73 4c 6f 61 64 65 64 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 42 61 63 6b 67 72 6f 75 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 75 72 6c 2c 20 65 6c 65 6d 20 29 20 7b 0a 20 20 76 61 72 20 62 61 63 6b 67 72 6f 75 6e 64 20 3d 20 6e 65 77 20 42 61 63 6b 67 72 6f 75 6e 64 28 20 75 72 6c 2c 20 65 6c 65 6d 20 29 3b 0a 20 20 74 68 69 73 2e 69 6d 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: esLoaded.prototype.addImage = function( img ) { var loadingImage = new LoadingImage( img ); this.images.push( loadingImage );};ImagesLoaded.prototype.addBackground = function( url, elem ) { var background = new Background( url, elem ); this.ima
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 67 65 2c 20 65 6c 65 6d 20 29 3b 0a 20 20 7d 0a 7d 3b 0a 0a 49 6d 61 67 65 73 4c 6f 61 64 65 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 6c 65 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 65 76 65 6e 74 4e 61 6d 65 20 3d 20 74 68 69 73 2e 68 61 73 41 6e 79 42 72 6f 6b 65 6e 20 3f 20 27 66 61 69 6c 27 20 3a 20 27 64 6f 6e 65 27 3b 0a 20 20 74 68 69 73 2e 69 73 43 6f 6d 70 6c 65 74 65 20 3d 20 74 72 75 65 3b 0a 20 20 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 20 65 76 65 6e 74 4e 61 6d 65 2c 20 5b 20 74 68 69 73 20 5d 20 29 3b 0a 20 20 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 20 27 61 6c 77 61 79 73 27 2c 20 5b 20 74 68 69 73 20 5d 20 29 3b 0a 20 20 69 66 20 28 20 74 68 69 73 2e 6a 71 44 65 66 65 72 72 65 64 20 29 20 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ge, elem ); }};ImagesLoaded.prototype.complete = function() { var eventName = this.hasAnyBroken ? 'fail' : 'done'; this.isComplete = true; this.emitEvent( eventName, [ this ] ); this.emitEvent( 'always', [ this ] ); if ( this.jqDeferred ) {
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 65 64 20 6e 61 74 75 72 61 6c 57 69 64 74 68 0a 20 20 2f 2f 20 66 69 78 65 73 20 53 61 66 61 72 69 2b 49 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 2b 4d 61 73 6f 6e 72 79 20 62 75 67 20 69 6e 66 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 23 36 37 31 0a 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6d 67 2e 63 6f 6d 70 6c 65 74 65 20 26 26 20 74 68 69 73 2e 69 6d 67 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 3b 0a 7d 3b 0a 0a 4c 6f 61 64 69 6e 67 49 6d 61 67 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 72 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 69 73 4c 6f 61 64 65 64 2c 20 6d 65 73 73 61 67 65 20 29 20 7b 0a 20 20 74 68 69 73 2e 69 73 4c 6f 61 64 65 64 20 3d 20 69 73 4c 6f 61 64 65 64 3b 0a 20 20 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 20 27 70 72 6f 67 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ed naturalWidth // fixes Safari+InfiniteScroll+Masonry bug infinite-scroll#671 return this.img.complete && this.img.naturalWidth;};LoadingImage.prototype.confirm = function( isLoaded, message ) { this.isLoaded = isLoaded; this.emitEvent( 'progr
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1164INData Raw: 74 68 69 73 2e 69 6d 67 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 27 65 72 72 6f 72 27 2c 20 74 68 69 73 20 29 3b 0a 20 20 74 68 69 73 2e 69 6d 67 2e 73 72 63 20 3d 20 74 68 69 73 2e 75 72 6c 3b 0a 20 20 2f 2f 20 63 68 65 63 6b 20 69 66 20 69 6d 61 67 65 20 69 73 20 61 6c 72 65 61 64 79 20 63 6f 6d 70 6c 65 74 65 0a 20 20 76 61 72 20 69 73 43 6f 6d 70 6c 65 74 65 20 3d 20 74 68 69 73 2e 67 65 74 49 73 49 6d 61 67 65 43 6f 6d 70 6c 65 74 65 28 29 3b 0a 20 20 69 66 20 28 20 69 73 43 6f 6d 70 6c 65 74 65 20 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 63 6f 6e 66 69 72 6d 28 20 74 68 69 73 2e 69 6d 67 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 20 21 3d 3d 20 30 2c 20 27 6e 61 74 75 72 61 6c 57 69 64 74 68 27 20 29 3b 0a 20 20 20 20 74 68 69 73 2e 75 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this.img.addEventListener( 'error', this ); this.img.src = this.url; // check if image is already complete var isComplete = this.getIsImageComplete(); if ( isComplete ) { this.confirm( this.img.naturalWidth !== 0, 'naturalWidth' ); this.un


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              54192.168.2.849789188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC427OUTGET /wp-content/plugins/ryancv-plugin/elementor/assets/js/front-end-widgets.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"5f9-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kOTqjI0KsT2OqIk%2BM3M7%2BmD3uregyd2a4LWMDt%2FVM939Xe8aOYdp8VcSIWXI%2BFACkV%2B9zFNJaQClaOUqNZcqiMR%2BV7XpgRV8%2BXmYnPNNeLRzA128iGEdObKOqtqKHsfTYraXVaXzAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2f9fd3432c-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC677INData Raw: 35 66 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 09 2f 2a 20 49 6e 69 74 20 45 6c 65 6d 65 6e 74 6f 72 20 46 72 6f 6e 74 20 53 63 72 69 70 74 73 20 2a 2f 0a 09 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 65 6c 65 6d 65 6e 74 6f 72 2f 66 72 6f 6e 74 65 6e 64 2f 69 6e 69 74 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 09 09 2f 2f 20 57 69 64 67 65 74 73 0a 09 09 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 20 27 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 72 79 61 6e 63 76 2d 74 65 73 74 69 6d 6f 6e 69 61 6c 73 2e 64 65 66 61 75 6c 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 0a 09 09 7d 20 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5f9(function ($) {"use strict";/* Init Elementor Front Scripts */$(window).on('elementor/frontend/init', function () {// WidgetselementorFrontend.hooks.addAction( 'frontend/element_ready/ryancv-testimonials.default', function() {} )
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC859INData Raw: 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 27 29 3b 0a 09 09 09 09 09 73 6b 69 6c 6c 73 5f 64 6f 74 74 65 64 2e 66 69 6e 64 28 27 2e 70 65 72 63 65 6e 74 61 67 65 27 29 2e 61 70 70 65 6e 64 28 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 61 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: pan></span><span></span><span></span><span></span></span>');skills_dotted.find('.percentage').append('<span class="da"><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span><span></span>
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              55192.168.2.849787188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC406OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1239
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 01 Oct 2024 14:50:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "66fc0c28-4d7"
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FoY6nMoqGA%2BFkEF%2BDaq2%2FB40Rhi4UEO%2FWBmbAh5SUxlVhIC682cpfWjFuBlrSCWN22PESELPMFzH87XPksTeZSqWjFQMJtU6GtjRMjSA9%2Bmpcqxs4q2r1zBoM034QCB%2Bi%2BdN9hbR1A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2fbb0343cd-EWR
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Tue, 08 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC599INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC640INData Raw: 3d 22 6d 61 69 6c 74 6f 3a 22 2b 6e 28 6f 2e 68 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              56192.168.2.849788188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC408OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.5.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:02 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2e56-5d37c2a431c80-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5L7yRO6BGeEu2T3chRX4xnEKV7CqKiAh91VvPtMHF0yBgWlYnwHoSZl7UGZulRQFP%2Fiu7PU2L%2F4tbdMXdVGMqwb7iXe512Yt02RzfLcNs1u4X4SxyoXUZooaNTqwqbVQICEVBnH0BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2fece2436f-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC686INData Raw: 32 65 35 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 61 62 73 28 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 29 7d 3b 63 6f 6e 73 74 20 74 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 4d 61 70 28 5b 5b 22 69 6e 69 74 22 2c 22 69 6e 69 74 22 5d 2c 5b 22 76 61 6c 69 64 61 74 69 6f 6e 5f 66 61 69 6c 65 64 22 2c 22 69 6e 76 61 6c 69 64 22 5d 2c 5b 22 61 63 63 65 70 74 61 6e 63 65 5f 6d 69 73 73 69 6e 67 22 2c 22 75 6e 61 63 63 65 70 74 65 64 22 5d 2c 5b 22 73 70 61 6d 22 2c 22 73 70 61 6d 22 5d 2c 5b 22 61 62 6f 72 74 65 64 22 2c 22 61 62 6f 72 74 65 64 22 5d 2c 5b 22 6d 61 69 6c 5f 73 65 6e 74 22 2c 22 73 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2e56!function(){"use strict";var e=function(e){return Math.abs(parseInt(e,10))};const t=(e,t)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 61 72 20 72 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 77 70 63 66 37 22 2e 63 6f 6e 63 61 74 28 74 29 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 6e 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 72 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ar r=new CustomEvent("wpcf7".concat(t),{bubbles:!0,detail:n});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(r)};function r(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}fun
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 3e 3d 30 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 28 61 5b 6e 5d 3d 65 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 61 7d 28 65 2c 5b 22 75 72 6c 22 2c 22 70 61 74 68 22 2c 22 65 6e 64 70 6f 69 6e 74 22 2c 22 68 65 61 64 65 72 73 22 2c 22 62 6f 64 79 22 2c 22 64 61 74 61 22 5d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 28 74 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 7c 5c 2f 24 2f 67 2c 22 22 29 2c 69 3d 28 72 3d 73 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2f 2c 22 22 29 29 3f 74 2b 22 2f 22 2b 72 3a 74 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 28 2d 31 21 3d 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 26
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: >=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(a[n]=e[n])}return a}(e,["url","path","endpoint","headers","body","data"]);"string"==typeof s&&(t=a.replace(/^\/|\/$/g,""),i=(r=s.replace(/^\//,""))?t+"/"+r:t),"string"==typeof i&&(-1!==n.indexOf("?")&
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 29 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 31 21 3d 3d 65 29 29 2c 66 6f 72 6d 44 61 74 61 3a 61 7d 2c 69 3d 74 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 22 29 3b 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 74 2e 65 72 72 6f 72 5f 69 64 29 2c 74 2e 69 64 72 65 66 3f 6e 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 28 22 62 65 66 6f 72 65 65 6e 64 22 2c 60 3c 61 20 68 72 65 66 3d 22 23 24 7b 74 2e 69 64 72 65 66 7d 22 3e 24 7b 74 2e 6d 65 73 73 61 67 65 7d 3c 2f 61 3e 60 29 3a 6e 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 54 65 78 74 28 22 62 65 66 6f 72 65 65 6e 64 22 2c 74 2e 6d 65 73 73 61 67 65 29 2c 65 2e 77 70 63 66 37 2e 70 61 72 65 6e 74 2e 71 75 65 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ).filter((e=>!1!==e)),formData:a},i=t=>{const n=document.createElement("li");n.setAttribute("id",t.error_id),t.idref?n.insertAdjacentHTML("beforeend",`<a href="#${t.idref}">${t.message}</a>`):n.insertAdjacentText("beforeend",t.message),e.wpcf7.parent.quer
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 65 64 5f 64 61 74 61 5f 68 61 73 68 29 2c 22 6d 61 69 6c 5f 73 65 6e 74 22 3d 3d 3d 74 2e 73 74 61 74 75 73 26 26 28 65 2e 72 65 73 65 74 28 29 2c 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 3d 21 30 29 2c 74 2e 69 6e 76 61 6c 69 64 5f 66 69 65 6c 64 73 26 26 28 74 2e 69 6e 76 61 6c 69 64 5f 66 69 65 6c 64 73 2e 66 6f 72 45 61 63 68 28 69 29 2c 74 2e 69 6e 76 61 6c 69 64 5f 66 69 65 6c 64 73 2e 66 6f 72 45 61 63 68 28 73 29 29 2c 65 2e 77 70 63 66 37 2e 70 61 72 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 5b 72 6f 6c 65 3d 22 73 74 61 74 75 73 22 5d 27 29 2e 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 54 65 78 74 28 22 62 65 66 6f 72 65 65 6e 64 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ed_data_hash),"mail_sent"===t.status&&(e.reset(),e.wpcf7.resetOnMailSent=!0),t.invalid_fields&&(t.invalid_fields.forEach(i),t.invalid_fields.forEach(s)),e.wpcf7.parent.querySelector('.screen-reader-response [role="status"]').insertAdjacentText("beforeend"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 5b 31 5d 3b 72 65 74 75 72 6e 21 74 2e 6d 61 74 63 68 28 2f 5e 5f 2f 29 26 26 7b 6e 61 6d 65 3a 74 2c 76 61 6c 75 65 3a 6e 7d 7d 29 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 31 21 3d 3d 65 7d 29 29 2c 66 6f 72 6d 44 61 74 61 3a 72 7d 3b 6f 28 7b 65 6e 64 70 6f 69 6e 74 3a 22 63 6f 6e 74 61 63 74 2d 66 6f 72 6d 73 2f 22 2e 63 6f 6e 63 61 74 28 65 2e 77 70 63 66 37 2e 69 64 2c 22 2f 72 65 66 69 6c 6c 22 29 2c 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 77 70 63 66 37 3a 7b 65 6e 64 70 6f 69 6e 74 3a 22 72 65 66 69 6c 6c 22 2c 66 6f 72 6d 3a 65 2c 64 65 74 61 69 6c 3a 61 7d 7d 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 65 2e 77 70 63 66 37 2e 72 65 73 65 74 4f 6e 4d 61 69 6c 53 65 6e 74 3f 28 64 65 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [1];return!t.match(/^_/)&&{name:t,value:n}})).filter((function(e){return!1!==e})),formData:r};o({endpoint:"contact-forms/".concat(e.wpcf7.id,"/refill"),method:"GET",wpcf7:{endpoint:"refill",form:e,detail:a}}).then((function(r){e.wpcf7.resetOnMailSent?(del
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 74 29 3b 74 2e 77 70 63 66 37 3d 7b 69 64 3a 65 28 6e 2e 67 65 74 28 22 5f 77 70 63 66 37 22 29 29 2c 73 74 61 74 75 73 3a 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 74 61 74 75 73 22 29 2c 70 6c 75 67 69 6e 56 65 72 73 69 6f 6e 3a 6e 2e 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function w(t){const n=new FormData(t);t.wpcf7={id:e(n.get("_wpcf7")),status:t.getAttribute("data-status"),pluginVersion:n.g
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 22 22 29 29 29 2c 65 2e 76 61 6c 75 65 3d 6e 7d 29 29 7d 29 29 7d 28 74 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 77 70 63 66 37 2d 61 63 63 65 70 74 61 6e 63 65 22 29 26 26 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 70 63 66 37 2d 61 63 63 65 70 74 61 6e 63 65 2d 61 73 2d 76 61 6c 69 64 61 74 69 6f 6e 22 29 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 30 3b 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 63 66 37 2d 61 63 63 65 70 74 61 6e 63 65 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 26 26 21 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6f 70 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ""))),e.value=n}))}))}(t),function(e){if(e.querySelector(".wpcf7-acceptance")&&!e.classList.contains("wpcf7-acceptance-as-validation")){var t=function(){var t=!0;e.querySelectorAll(".wpcf7-acceptance").forEach((function(e){if(t&&!e.classList.contains("opt
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 7d 28 7b 69 6e 69 74 3a 21 31 7d 2c 65 29 2c 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 63 66 37 2d 63 68 61 72 61 63 74 65 72 2d 63 6f 75 6e 74 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 72 67 65 74 2d 6e 61 6d 65 22 29 2c 63 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 6e 61 6d 65 3d 22 27 2e 63 6f 6e 63 61 74 28 61 2c 27 22 5d 27 29 29 3b 63 26 26 28 63 2e 76 61 6c 75 65 3d 63 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 6e 28 72 2c 63 29 2c 65 2e 69 6e 69 74 26 26 63 2e 61 64 64 45 76 65 6e 74 4c 69 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: opertyDescriptor(n,t))}))}return e}({init:!1},e),t.querySelectorAll(".wpcf7-character-count").forEach((function(r){var a=r.getAttribute("data-target-name"),c=t.querySelector('[name="'.concat(a,'"]'));c&&(c.value=c.defaultValue,n(r,c),e.init&&c.addEventLis
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC232INData Raw: 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 63 66 37 20 3e 20 66 6f 72 6d 22 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 66 6f 72 45 61 63 68 3f 28 77 70 63 66 37 3d 7b 69 6e 69 74 3a 77 2c 73 75 62 6d 69 74 3a 73 2c 72 65 73 65 74 3a 6c 2c 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 2c 6e 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 77 70 63 66 37 2e 69 6e 69 74 28 65 29 29 29 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 6f 65 73 6e 27 74 20 73 75 70 70 6f 72 74 20 4e 6f 64 65 4c 69 73 74 2e 66 6f 72 45 61 63 68 28 29 2e 22 29 7d 29 29 7d 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: electorAll(".wpcf7 > form");"function"==typeof n.forEach?(wpcf7={init:w,submit:s,reset:l,...null!==(t=wpcf7)&&void 0!==t?t:{}},n.forEach((e=>wpcf7.init(e)))):console.error("Your browser doesn't support NodeList.forEach().")}))}();


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              57192.168.2.849790188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC585OUTGET /wp-content/themes/ryancv/assets/js/isotope.pkgd.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"16506-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hGhXWdOYUFYhQP%2B4zOLr8Nos9ADZYRNlZxi7UypfeXYMoHmvKmT9mHMd%2FMqb8Cgnf25TlYgRZjTj4qxprAshwo8zqoTVipJerwZtU0I%2FmdHnRFAvcqcI2%2BJbBvorgno%2BdKsDd1HHcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b2ff8455e7a-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC679INData Raw: 37 63 65 63 0d 0a 2f 2a 21 0a 20 2a 20 49 73 6f 74 6f 70 65 20 50 41 43 4b 41 47 45 44 20 76 33 2e 30 2e 36 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 20 2a 20 6f 72 20 49 73 6f 74 6f 70 65 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 69 73 6f 74 6f 70 65 2e 6d 65 74 61 66 69 7a 7a 79 2e 63 6f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 38 20 4d 65 74 61 66 69 7a 7a 79 0a 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 42 72 69 64 67 65 74 20 6d 61 6b 65 73 20 6a 51 75 65 72 79 20 77 69 64 67 65 74 73 0a 20 2a 20 76 32 2e 30 2e 31 0a 20 2a 20 4d 49 54
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cec/*! * Isotope PACKAGED v3.0.6 * * Licensed GPLv3 for open source use * or Isotope Commercial License for commercial use * * https://isotope.metafizzy.co * Copyright 2010-2018 Metafizzy *//** * Bridget makes jQuery widgets * v2.0.1 * MIT
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 66 20 6d 6f 64 75 6c 65 20 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 29 20 7b 0a 20 20 20 20 2f 2f 20 43 6f 6d 6d 6f 6e 4a 53 0a 20 20 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 20 20 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 0a 20 20 20 20 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 2f 2f 20 62 72 6f 77 73 65 72 20 67 6c 6f 62 61 6c 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 42 72 69 64 67 65 74 20 3d 20 66 61 63 74 6f 72 79 28 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 0a 20 20 20 20 29 3b 0a 20 20 7d 0a 0a 7d 28 20 77 69 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f module == 'object' && module.exports ) { // CommonJS module.exports = factory( window, require('jquery') ); } else { // browser global window.jQueryBridget = factory( window, window.jQuery ); }}( win
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 64 43 61 6c 6c 28 20 74 68 69 73 2c 20 61 72 67 30 2c 20 61 72 67 73 20 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2f 2f 20 6a 75 73 74 20 24 28 29 2e 70 6c 75 67 69 6e 28 7b 20 6f 70 74 69 6f 6e 73 20 7d 29 0a 20 20 20 20 70 6c 61 69 6e 43 61 6c 6c 28 20 74 68 69 73 2c 20 61 72 67 30 20 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 7d 3b 0a 0a 20 20 2f 2f 20 24 28 29 2e 70 6c 75 67 69 6e 28 27 6d 65 74 68 6f 64 4e 61 6d 65 27 29 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6d 65 74 68 6f 64 43 61 6c 6c 28 20 24 65 6c 65 6d 73 2c 20 6d 65 74 68 6f 64 4e 61 6d 65 2c 20 61 72 67 73 20 29 20 7b 0a 20 20 20 20 76 61 72 20 72 65 74 75 72 6e 56 61 6c 75 65 3b 0a 20 20 20 20 76 61 72 20 70 6c 75 67 69 6e 4d 65 74 68 6f 64 53 74 72 20 3d 20 27 24 28 29 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dCall( this, arg0, args ); } // just $().plugin({ options }) plainCall( this, arg0 ); return this; }; // $().plugin('methodName') function methodCall( $elems, methodName, args ) { var returnValue; var pluginMethodStr = '$().
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 65 77 20 50 6c 75 67 69 6e 43 6c 61 73 73 28 20 65 6c 65 6d 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0a 20 20 20 20 20 20 20 20 24 2e 64 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 73 70 61 63 65 2c 20 69 6e 73 74 61 6e 63 65 20 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 20 20 7d 0a 0a 20 20 75 70 64 61 74 65 4a 51 75 65 72 79 28 20 24 20 29 3b 0a 0a 7d 0a 0a 2f 2f 20 2d 2d 2d 2d 2d 20 75 70 64 61 74 65 4a 51 75 65 72 79 20 2d 2d 2d 2d 2d 20 2f 2f 0a 0a 2f 2f 20 73 65 74 20 24 2e 62 72 69 64 67 65 74 20 66 6f 72 20 76 31 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 0a 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 4a 51 75 65 72 79 28 20 24 20 29 20 7b 0a 20 20 69 66 20 28 20 21 24 20 7c 7c 20 28 20 24 20 26 26 20 24 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ew PluginClass( elem, options ); $.data( elem, namespace, instance ); } }); } updateJQuery( $ );}// ----- updateJQuery ----- //// set $.bridget for v1 backwards compatibilityfunction updateJQuery( $ ) { if ( !$ || ( $ && $.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 0a 20 20 2f 2f 20 6f 6e 6c 79 20 61 64 64 20 6f 6e 63 65 0a 20 20 69 66 20 28 20 6c 69 73 74 65 6e 65 72 73 2e 69 6e 64 65 78 4f 66 28 20 6c 69 73 74 65 6e 65 72 20 29 20 3d 3d 20 2d 31 20 29 20 7b 0a 20 20 20 20 6c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 20 6c 69 73 74 65 6e 65 72 20 29 3b 0a 20 20 7d 0a 0a 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 7d 3b 0a 0a 70 72 6f 74 6f 2e 6f 6e 63 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 4e 61 6d 65 2c 20 6c 69 73 74 65 6e 65 72 20 29 20 7b 0a 20 20 69 66 20 28 20 21 65 76 65 6e 74 4e 61 6d 65 20 7c 7c 20 21 6c 69 73 74 65 6e 65 72 20 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 2f 2f 20 61 64 64 20 65 76 65 6e 74 0a 20 20 74 68 69 73 2e 6f 6e 28 20 65 76 65 6e 74 4e 61 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: // only add once if ( listeners.indexOf( listener ) == -1 ) { listeners.push( listener ); } return this;};proto.once = function( eventName, listener ) { if ( !eventName || !listener ) { return; } // add event this.on( eventNam
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 73 4f 6e 63 65 20 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 72 65 6d 6f 76 65 20 6c 69 73 74 65 6e 65 72 0a 20 20 20 20 20 20 2f 2f 20 72 65 6d 6f 76 65 20 62 65 66 6f 72 65 20 74 72 69 67 67 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 65 63 75 72 73 69 6f 6e 0a 20 20 20 20 20 20 74 68 69 73 2e 6f 66 66 28 20 65 76 65 6e 74 4e 61 6d 65 2c 20 6c 69 73 74 65 6e 65 72 20 29 3b 0a 20 20 20 20 20 20 2f 2f 20 75 6e 73 65 74 20 6f 6e 63 65 20 66 6c 61 67 0a 20 20 20 20 20 20 64 65 6c 65 74 65 20 6f 6e 63 65 4c 69 73 74 65 6e 65 72 73 5b 20 6c 69 73 74 65 6e 65 72 20 5d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2f 2f 20 74 72 69 67 67 65 72 20 6c 69 73 74 65 6e 65 72 0a 20 20 20 20 6c 69 73 74 65 6e 65 72 2e 61 70 70 6c 79 28 20 74 68 69 73 2c 20 61 72 67 73 20 29 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sOnce ) { // remove listener // remove before trigger to prevent recursion this.off( eventName, listener ); // unset once flag delete onceListeners[ listener ]; } // trigger listener listener.apply( this, args );
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 20 6d 65 73 73 61 67 65 20 29 20 7b 0a 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 20 6d 65 73 73 61 67 65 20 29 3b 0a 20 20 7d 3b 0a 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 0a 76 61 72 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 20 3d 20 5b 0a 20 20 27 70 61 64 64 69 6e 67 4c 65 66 74 27 2c 0a 20 20 27 70 61 64 64 69 6e 67 52 69 67 68 74 27 2c 0a 20 20 27 70 61 64 64 69 6e 67 54 6f 70 27 2c 0a 20 20 27 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 27 2c 0a 20 20 27 6d 61 72 67 69 6e 4c 65 66 74 27 2c 0a 20 20 27 6d 61 72 67 69 6e 52 69 67 68 74 27
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function( message ) { console.error( message ); };// -------------------------- measurements -------------------------- //var measurements = [ 'paddingLeft', 'paddingRight', 'paddingTop', 'paddingBottom', 'marginLeft', 'marginRight'
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 72 20 46 69 72 65 66 6f 78 20 62 75 67 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 75 70 28 29 20 7b 0a 20 20 2f 2f 20 73 65 74 75 70 20 6f 6e 63 65 0a 20 20 69 66 20 28 20 69 73 53 65 74 75 70 20 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 69 73 53 65 74 75 70 20 3d 20 74 72 75 65 3b 0a 0a 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 62 6f 78 20 73 69 7a 69 6e 67 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 43 68 72 6f 6d 65 20 26 20 53 61 66 61 72 69 20 6d 65 61 73 75 72 65 20 74 68 65 20 6f 75 74 65 72 2d 77 69 64 74 68 20 6f 6e 20 73 74 79 6c 65 2e 77 69 64 74 68 20 6f 6e 20 62 6f 72 64 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r Firefox bug */function setup() { // setup once if ( isSetup ) { return; } isSetup = true; // -------------------------- box sizing -------------------------- // /** * Chrome & Safari measure the outer-width on style.width on borde
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 74 68 20 3d 20 65 6c 65 6d 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 0a 20 20 73 69 7a 65 2e 68 65 69 67 68 74 20 3d 20 65 6c 65 6d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 0a 0a 20 20 76 61 72 20 69 73 42 6f 72 64 65 72 42 6f 78 20 3d 20 73 69 7a 65 2e 69 73 42 6f 72 64 65 72 42 6f 78 20 3d 20 73 74 79 6c 65 2e 62 6f 78 53 69 7a 69 6e 67 20 3d 3d 20 27 62 6f 72 64 65 72 2d 62 6f 78 27 3b 0a 0a 20 20 2f 2f 20 67 65 74 20 61 6c 6c 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 0a 20 20 66 6f 72 20 28 20 76 61 72 20 69 3d 30 3b 20 69 20 3c 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 4c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 20 20 20 20 76 61 72 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 3d 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 5b 69 5d 3b 0a 20 20 20 20 76 61 72 20 76
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: th = elem.offsetWidth; size.height = elem.offsetHeight; var isBorderBox = size.isBorderBox = style.boxSizing == 'border-box'; // get all measurements for ( var i=0; i < measurementsLength; i++ ) { var measurement = measurements[i]; var v
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 64 69 6e 67 48 65 69 67 68 74 20 2b 20 62 6f 72 64 65 72 48 65 69 67 68 74 20 29 3b 0a 20 20 7d 0a 0a 20 20 73 69 7a 65 2e 69 6e 6e 65 72 57 69 64 74 68 20 3d 20 73 69 7a 65 2e 77 69 64 74 68 20 2d 20 28 20 70 61 64 64 69 6e 67 57 69 64 74 68 20 2b 20 62 6f 72 64 65 72 57 69 64 74 68 20 29 3b 0a 20 20 73 69 7a 65 2e 69 6e 6e 65 72 48 65 69 67 68 74 20 3d 20 73 69 7a 65 2e 68 65 69 67 68 74 20 2d 20 28 20 70 61 64 64 69 6e 67 48 65 69 67 68 74 20 2b 20 62 6f 72 64 65 72 48 65 69 67 68 74 20 29 3b 0a 0a 20 20 73 69 7a 65 2e 6f 75 74 65 72 57 69 64 74 68 20 3d 20 73 69 7a 65 2e 77 69 64 74 68 20 2b 20 6d 61 72 67 69 6e 57 69 64 74 68 3b 0a 20 20 73 69 7a 65 2e 6f 75 74 65 72 48 65 69 67 68 74 20 3d 20 73 69 7a 65 2e 68 65 69 67 68 74 20 2b 20 6d 61 72 67 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dingHeight + borderHeight ); } size.innerWidth = size.width - ( paddingWidth + borderWidth ); size.innerHeight = size.height - ( paddingHeight + borderHeight ); size.outerWidth = size.width + marginWidth; size.outerHeight = size.height + margi


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              58192.168.2.849791188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC578OUTGET /wp-content/themes/ryancv/assets/js/typed.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"3cff-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8htzNIyamI6%2BMUCct44mzOVD%2B%2Fm8qkLc0%2FVzI5rn%2BWNthgZucnoDTsUcULMBYSUcTnh0DiuQ6CAlbdwpjAsbApTsYglvkQdJStmdJV1%2FfIAAW41dRFzYr2gj2VO%2BLyZaAbYBOC%2Bh7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b300c5fc33e-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC674INData Raw: 33 63 66 66 0d 0a 2f 2f 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 0a 2f 2f 20 54 79 70 65 64 2e 6a 73 20 7c 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4d 61 74 74 20 42 6f 6c 64 74 20 7c 20 77 77 77 2e 6d 61 74 74 62 6f 6c 64 74 2e 63 6f 6d 0a 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0a 2f 2f 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3cff// The MIT License (MIT)// Typed.js | Copyright (c) 2014 Matt Boldt | www.mattboldt.com// Permission is hereby granted, free of charge, to any person obtaining a copy// of this software and associated documentation files (the "Software"), to de
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 66 74 77 61 72 65 2e 0a 0a 2f 2f 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2f 2f 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 0a 2f 2f 20 46 49 54 4e 45 53 53 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41 4c 4c 20 54 48 45 0a 2f 2f 20 41 55 54 48 4f 52 53 20 4f 52
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ftware.// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE// AUTHORS OR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 53 70 65 65 64 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 74 6f 20 77 61 69 74 20 62 65 66 6f 72 65 20 62 61 63 6b 73 70 61 63 69 6e 67 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 61 63 6b 44 65 6c 61 79 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 44 65 6c 61 79 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 64 69 76 20 63 6f 6e 74 61 69 6e 69 6e 67 20 73 74 72 69 6e 67 73 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 74 72 69 6e 67 73 45 6c 65 6d 65 6e 74 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 72 69 6e 67 73 45 6c 65 6d 65 6e 74 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 69 6e 70 75 74 20 73 74 72 69 6e 67 73 20 6f 66 20 74 65 78 74 0a 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: his.options.backSpeed; // amount of time to wait before backspacing this.backDelay = this.options.backDelay; // div containing strings this.stringsElement = this.options.stringsElement; // input strings of text
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 66 2e 74 69 6d 65 6f 75 74 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 3d 30 3b 69 3c 73 65 6c 66 2e 73 74 72 69 6e 67 73 2e 6c 65 6e 67 74 68 3b 2b 2b 69 29 20 73 65 6c 66 2e 73 65 71 75 65 6e 63 65 5b 69 5d 3d 69 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 68 75 66 66 6c 65 20 74 68 65 20 61 72 72 61 79 20 69 66 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 65 6c 66 2e 73 68 75 66 66 6c 65 29 20 73 65 6c 66 2e 73 65 71 75 65 6e 63 65 20 3d 20 73 65 6c 66 2e 73 68 75 66 66 6c 65 41 72 72 61 79 28 73 65 6c 66 2e 73 65 71 75 65 6e 63 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f.timeout = setTimeout(function() { for (var i=0;i<self.strings.length;++i) self.sequence[i]=i; // shuffle the array if true if(self.shuffle) self.sequence = self.shuffleArray(self.sequence);
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 63 61 6e 27 74 20 62 65 20 67 6c 6f 62 61 6c 20 73 69 6e 63 65 20 6e 75 6d 62 65 72 20 63 68 61 6e 67 65 73 20 65 61 63 68 20 74 69 6d 65 20 6c 6f 6f 70 20 69 73 20 65 78 65 63 75 74 65 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 75 6d 61 6e 69 7a 65 20 3d 20 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 28 31 30 30 20 2d 20 33 30 29 29 20 2b 20 74 68 69 73 2e 74 79 70 65 53 70 65 65 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 6f 70 74 69 6f 6e 61 6c 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: // can't be global since number changes each time loop is executed var humanize = Math.round(Math.random() * (100 - 30)) + this.typeSpeed; var self = this; // ------------- optional ------------- //
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 20 3d 20 63 75 72 53 74 72 69 6e 67 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 20 63 75 72 53 74 72 50 6f 73 29 20 2b 20 63 75 72 53 74 72 69 6e 67 2e 73 75 62 73 74 72 69 6e 67 28 63 75 72 53 74 72 50 6f 73 20 2b 20 73 6b 69 70 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 6c 66 2e 63 6f 6e 74 65 6e 74 54 79 70 65 20 3d 3d 3d 20 27 68 74 6d 6c 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 6b 69 70 20 6f 76 65 72 20 68 74 6d 6c 20 74 61 67 73 20 77 68 69 6c 65 20 74 79 70 69 6e 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 43 68 61 72 20 3d 20 63 75 72 53 74 72 69 6e 67 2e 73 75 62 73 74 72 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: = curString.substring(0, curStrPos) + curString.substring(curStrPos + skip); } if (self.contentType === 'html') { // skip over html tags while typing var curChar = curString.substr(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 61 6e 69 6d 61 74 69 6f 6e 20 74 68 61 74 20 6f 63 63 75 72 73 20 6f 6e 20 74 68 65 20 6c 61 73 74 20 74 79 70 65 64 20 73 74 72 69 6e 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 63 61 6c 6c 62 61 63 6b 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 63 75 72 4c 6f 6f 70 2b 2b 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 71 75 69 74 20 69 66 20 77 65 20 77 6f 6e 74 20 6c 6f 6f 70 20 62 61 63 6b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: // animation that occurs on the last typed string self.options.callback(); self.curLoop++; // quit if we wont loop back
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 74 53 74 72 69 6e 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 65 6c 2e 74 65 78 74 28 6e 65 78 74 53 74 72 69 6e 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 61 64 64 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 65 20 62 79 20 6f 6e 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 53 74 72 50 6f 73 2b 2b 3b 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tString); } else { self.el.text(nextString); } } // add characters one by one curStrPos++;
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 73 65 6c 66 2e 73 74 6f 70 4e 75 6d 20 3d 20 31 34 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 65 76 65 72 79 20 6f 74 68 65 72 20 74 69 6d 65 2c 20 64 65 6c 65 74 65 20 74 68 65 20 77 68 6f 6c 65 20 74 79 70 65 64 20 73 74 72 69 6e 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 73 65 6c 66 2e 73 74 6f 70 4e 75 6d 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 6c 66 2e 63 6f 6e 74 65 6e 74 54 79 70 65 20 3d 3d 3d 20 27 68 74 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: // self.stopNum = 14; // } //every other time, delete the whole typed string // else{ // self.stopNum = 0; // } if (self.contentType === 'htm
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 69 66 20 74 68 65 20 6e 75 6d 62 65 72 20 28 69 64 20 6f 66 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 63 75 72 72 65 6e 74 20 73 74 72 69 6e 67 29 20 69 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 73 74 6f 70 20 6e 75 6d 62 65 72 2c 20 6b 65 65 70 20 67 6f 69 6e 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 75 72 53 74 72 50 6f 73 20 3e 20 73 65 6c 66 2e 73 74 6f 70 4e 75 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 75 62 74 72 61 63 74 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 65 20 62 79 20 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: } } // if the number (id of character in current string) is // less than the stop number, keep going if (curStrPos > self.stopNum) { // subtract characters one by one


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              59192.168.2.849792188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC595OUTGET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"21f91-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z4IAVXCSclv%2BJhhDo5jmE%2FgRkRdHNCa0Ut5JHVgW7tNP%2BaYy%2FXkFyde%2Fxvy9l3HG2PBBSeP9ot0dmcqOflFFOjc05K%2F5JcyOKBMK0j8IL8APDdy3HiamaSMzfog%2FHxeEfWvjaY5IeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b306b0843b5-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC675INData Raw: 37 63 65 38 0d 0a 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 35 2e 33 2e 36 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 30 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 32 39 2c 20 32 30 32
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7ce8/** * Swiper 5.3.6 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://swiperjs.com * * Copyright 2014-2020 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 29, 202
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 6e 5b 5d 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 63 72 65 61 74 65 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 69 6e 69 74 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 7d 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 63 68 69 6c 64 4e 6f 64 65 73 3a 5b 5d 2c 73 74 79 6c 65 3a 7b 7d 2c 73 65 74 41 74 74 72 69 62 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 7d 7d 2c 6c 6f 63 61 74 69 6f 6e 3a 7b 68 61 73 68 3a 22 22 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n[]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 2e 70 75 73 68 28 73 29 3b 65 6c 73 65 20 69 66 28 73 2e 6c 65 6e 67 74 68 3e 30 26 26 73 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 29 66 6f 72 28 6e 3d 30 3b 6e 3c 73 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 72 2e 70 75 73 68 28 73 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 65 5b 69 5d 29 26 26 74 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 7d 73 2e 66 6e 3d 69 2e 70 72 6f 74 6f 74 79 70 65 2c 73 2e 43 6c 61 73 73 3d 69 2c 73 2e 44 6f 6d 37 3d 69 3b 76 61 72 20 72 3d 7b 61 64 64 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .push(s);else if(s.length>0&&s[0].nodeType)for(n=0;n<s.length;n+=1)r.push(s[n]);return new i(r)}function a(e){for(var t=[],i=0;i<e.length;i+=1)-1===t.indexOf(e[i])&&t.push(e[i]);return t}s.fn=i.prototype,s.Class=i,s.Dom7=i;var r={addClass:function(e){if(v
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 3d 7b 7d 29 2c 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 5b 65 5d 3d 74 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 69 3d 74 68 69 73 5b 30 5d 29 7b 69 66 28 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 26 26 65 20 69 6e 20 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 20 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 5b 65 5d 3b 76 61 72 20 61 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 65 29 3b 72 65 74 75 72 6e 20 61 7c 7c 76 6f 69 64 20 30 7d 7d 2c 74 72 61 6e 73 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ementDataStorage={}),i.dom7ElementDataStorage[e]=t;return this}if(i=this[0]){if(i.dom7ElementDataStorage&&e in i.dom7ElementDataStorage)return i.dom7ElementDataStorage[e];var a=i.getAttribute("data-"+e);return a||void 0}},transform:function(e){for(var t=0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 4c 69 73 74 65 6e 65 72 73 5b 66 5d 7c 7c 28 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 5b 66 5d 3d 5b 5d 29 2c 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 5b 66 5d 2e 70 75 73 68 28 7b 6c 69 73 74 65 6e 65 72 3a 6e 2c 70 72 6f 78 79 4c 69 73 74 65 6e 65 72 3a 64 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 66 2c 64 2c 6f 29 7d 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 5b 5d 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2d 2d 3b 29 74 5b 69 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 76 61 72 20 73 3d 74 5b 30 5d 2c 61 3d 74 5b 31 5d 2c 72 3d 74 5b 32 5d 2c 6e 3d 74 5b 33 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Listeners[f]||(u.dom7Listeners[f]=[]),u.dom7Listeners[f].push({listener:n,proxyListener:d}),u.addEventListener(f,d,o)}}return this},off:function(){for(var e,t=[],i=arguments.length;i--;)t[i]=arguments[i];var s=t[0],a=t[1],r=t[2],n=t[3];"function"==typeof
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 6f 6e 20 61 28 72 29 7b 69 66 28 72 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 29 66 6f 72 28 65 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 2c 74 3d 30 3b 74 3c 69 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 73 2e 6f 66 66 28 69 5b 74 5d 2c 61 29 7d 69 66 28 65 29 66 6f 72 28 74 3d 30 3b 74 3c 69 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 73 2e 6f 6e 28 69 5b 74 5d 2c 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 75 74 65 72 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 3e 30 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 73 74 79 6c 65 73 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2b 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on a(r){if(r.target===this)for(e.call(this,r),t=0;t<i.length;t+=1)s.off(i[t],a)}if(e)for(t=0;t<i.length;t+=1)s.on(i[t],a);return this},outerWidth:function(e){if(this.length>0){if(e){var t=this.styles();return this[0].offsetWidth+parseFloat(t.getPropertyVa
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 6e 65 72 48 54 4d 4c 3a 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 3f 74 68 69 73 5b 30 5d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 74 72 69 6d 28 29 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 69 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 74 68 69 73 5b 30 5d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nerHTML:void 0;for(var t=0;t<this.length;t+=1)this[t].innerHTML=e;return this},text:function(e){if(void 0===e)return this[0]?this[0].textContent.trim():null;for(var t=0;t<this.length;t+=1)this[t].textContent=e;return this},is:function(a){var r,n,o=this[0]
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 72 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 2c 61 3d 72 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 3d 31 29 74 68 69 73 5b 73 5d 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 61 5d 2c 74 68 69 73 5b 73 5d 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 7d 65 6c 73 65 20 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 29 66 6f 72 28 61 3d 30 3b 61 3c 74 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 74 68 69 73 5b 73 5d 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 5b 61 5d 2c 74 68 69 73 5b 73 5d 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 3b 65 6c 73 65 20 74 68 69 73 5b 73 5d 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: createElement("div");for(r.innerHTML=t,a=r.childNodes.length-1;a>=0;a-=1)this[s].insertBefore(r.childNodes[a],this[s].childNodes[0])}else if(t instanceof i)for(a=0;a<t.length;a+=1)this[s].insertBefore(t[a],this[s].childNodes[0]);else this[s].insertBefore(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 5b 69 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 3b 29 65 3f 73 28 72 29 2e 69 73 28 65 29 26 26 74 2e 70 75 73 68 28 72 29 3a 74 2e 70 75 73 68 28 72 29 2c 72 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 73 28 61 28 74 29 29 7d 2c 63 6c 6f 73 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 6e 65 77 20 69 28 5b 5d 29 3a 28 74 2e 69 73 28 65 29 7c 7c 28 74 3d 74 2e 70 61 72 65 6e 74 73 28 65 29 2e 65 71 28 30 29 29 2c 74 29 7d 2c 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 73 3d 30 3b 73 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 66 6f 72 28 76 61 72 20 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: for(var r=this[i].parentNode;r;)e?s(r).is(e)&&t.push(r):t.push(r),r=r.parentNode;return s(a(t))},closest:function(e){var t=this;return void 0===e?new i([]):(t.is(e)||(t=t.parents(e).eq(0)),t)},find:function(e){for(var t=[],s=0;s<this.length;s+=1)for(var a
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 22 78 22 29 3b 76 61 72 20 6e 3d 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 3f 28 28 61 3d 6e 2e 74 72 61 6e 73 66 6f 72 6d 7c 7c 6e 2e 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 29 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6c 65 6e 67 74 68 3e 36 26 26 28 61 3d 61 2e 73 70 6c 69 74 28 22 2c 20 22 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 7d 29 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 2c 72 3d 6e 65 77 20 74 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 28 22 6e 6f 6e 65 22 3d 3d 3d 61 3f 22 22 3a 61 29 29 3a 73 3d 28 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oid 0===i&&(i="x");var n=t.getComputedStyle(e,null);return t.WebKitCSSMatrix?((a=n.transform||n.webkitTransform).split(",").length>6&&(a=a.split(", ").map((function(e){return e.replace(",",".")})).join(", ")),r=new t.WebKitCSSMatrix("none"===a?"":a)):s=(r


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              60192.168.2.849794188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC578OUTGET /wp-content/themes/ryancv/assets/js/rrssb.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"1560-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V%2FdeRp%2Be8ijicfOQ4uni7cgtHdt23atR9wLdONKJTBgcc%2B06fZRNkQvsXhILmufapxcI%2FmFfxVPwoyqOiLIUllhS1xP8S7DMhptFBlf6rAmKkVfv4ERMLllshHWlq1VkVEbQGYaZlg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b307b0e42f4-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC682INData Raw: 31 35 36 30 0d 0a 2f 2a 21 0a 20 52 69 64 69 63 75 6c 6f 75 73 6c 79 20 52 65 73 70 6f 6e 73 69 76 65 20 53 6f 63 69 61 6c 20 53 68 61 72 69 6e 67 20 42 75 74 74 6f 6e 73 0a 20 54 65 61 6d 3a 20 40 64 62 6f 78 2c 20 40 6a 6f 73 68 75 61 74 75 73 63 61 6e 0a 20 53 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 72 72 73 73 62 2e 6d 6c 0a 20 54 77 69 74 74 65 72 3a 20 40 74 68 65 72 65 61 6c 6b 6e 69 0a 0a 20 20 20 20 20 20 20 20 5f 5f 5f 20 20 20 20 20 20 20 20 20 20 20 5f 5f 5f 0a 20 20 20 20 20 20 20 2f 5f 5f 2f 7c 20 20 20 20 20 20 20 20 20 2f 5f 5f 2f 5c 20 20 20 20 20 20 20 20 5f 5f 5f 0a 20 20 20 20 20 20 7c 20 20 7c 3a 7c 20 20 20 20 20 20 20 20 20 5c 20 20 5c 3a 5c 20 20 20 20 20 20 2f 20 20 2f 5c 0a 20 20 20 20 20 20 7c 20 20 7c 3a 7c 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1560/*! Ridiculously Responsive Social Sharing Buttons Team: @dbox, @joshuatuscan Site: http://www.rrssb.ml Twitter: @therealkni ___ ___ /__/| /__/\ ___ | |:| \ \:\ / /\ | |:|
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 53 65 74 74 69 6e 67 73 20 74 68 61 74 20 24 2e 72 72 73 73 62 28 29 20 77 69 6c 6c 20 61 63 63 65 70 74 2e 0a 09 09 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 0a 09 09 09 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 75 6e 64 65 66 69 6e 65 64 2c 0a 09 09 09 65 6d 61 69 6c 41 64 64 72 65 73 73 3a 20 75 6e 64 65 66 69 6e 65 64 2c 0a 09 09 09 65 6d 61 69 6c 42 6f 64 79 3a 20 75 6e 64 65 66 69 6e 65 64 2c 0a 09 09 09 65 6d 61 69 6c 53 75 62 6a 65 63 74 3a 20 75 6e 64 65 66 69 6e 65 64 2c 0a 09 09 09 69 6d 61 67 65 3a 20 75 6e 64 65 66 69 6e 65 64 2c 0a 09 09 09 74 69 74 6c 65 3a 20 75 6e 64 65 66 69 6e 65 64 2c 0a 09 09 09 75 72 6c 3a 20 75 6e 64 65 66 69 6e 65 64 0a 09 09 7d 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0a 0a 09 09 2f 2f 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Settings that $.rrssb() will accept.var settings = $.extend({description: undefined,emailAddress: undefined,emailBody: undefined,emailSubject: undefined,image: undefined,title: undefined,url: undefined}, options );//
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 6c 65 20 3a 20 27 27 29 20 2b 20 28 73 65 74 74 69 6e 67 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 27 26 73 75 6d 6d 61 72 79 3d 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 3a 20 27 27 29 29 3b 0a 09 09 09 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 73 68 61 72 65 2d 62 74 6e 2d 74 77 69 74 74 65 72 27 29 2e 61 74 74 72 28 27 68 72 65 66 27 2c 20 27 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6e 74 65 6e 74 2f 74 77 65 65 74 3f 74 65 78 74 3d 27 20 2b 20 28 73 65 74 74 69 6e 67 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 73 65 74 74 69 6e 67 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 3a 20 27 27 29 20 2b 20 27 25
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: le : '') + (settings.description !== undefined ? '&summary=' + settings.description : ''));$(this).find('.share-btn-twitter').attr('href', 'https://twitter.com/intent/tweet?text=' + (settings.description !== undefined ? settings.description : '') + '%
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC1369INData Raw: 3f 20 73 65 74 74 69 6e 67 73 2e 65 6d 61 69 6c 41 64 64 72 65 73 73 20 3a 20 27 27 29 20 2b 20 27 3f 27 20 2b 20 28 73 65 74 74 69 6e 67 73 2e 65 6d 61 69 6c 53 75 62 6a 65 63 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 27 73 75 62 6a 65 63 74 3d 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 65 6d 61 69 6c 53 75 62 6a 65 63 74 20 3a 20 27 27 29 20 2b 20 28 73 65 74 74 69 6e 67 73 2e 65 6d 61 69 6c 42 6f 64 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 27 26 62 6f 64 79 3d 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 65 6d 61 69 6c 42 6f 64 79 20 3a 20 27 27 29 29 3b 0a 09 09 7d 0a 0a 09 7d 3b 0a 0a 09 76 61 72 20 65 6e 63 6f 64 65 53 74 72 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 28 73 74 72 69 6e 67 29 20 7b 0a 09 09 2f 2f 20 52 65 63 75 72 73 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ? settings.emailAddress : '') + '?' + (settings.emailSubject !== undefined ? 'subject=' + settings.emailSubject : '') + (settings.emailBody !== undefined ? '&body=' + settings.emailBody : ''));}};var encodeString = function(string) {// Recursi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC691INData Raw: 2f 20 33 29 29 20 2b 20 64 75 61 6c 53 63 72 65 65 6e 54 6f 70 3b 0a 0a 09 09 76 61 72 20 6e 65 77 57 69 6e 64 6f 77 20 3d 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 75 72 6c 2c 20 74 69 74 6c 65 2c 20 27 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 2c 20 77 69 64 74 68 3d 27 20 2b 20 77 20 2b 20 27 2c 20 68 65 69 67 68 74 3d 27 20 2b 20 68 20 2b 20 27 2c 20 74 6f 70 3d 27 20 2b 20 74 6f 70 20 2b 20 27 2c 20 6c 65 66 74 3d 27 20 2b 20 6c 65 66 74 29 3b 0a 0a 09 09 2f 2f 20 50 75 74 73 20 66 6f 63 75 73 20 6f 6e 20 74 68 65 20 6e 65 77 57 69 6e 64 6f 77 0a 09 09 69 66 20 28 6e 65 77 57 69 6e 64 6f 77 20 26 26 20 6e 65 77 57 69 6e 64 6f 77 2e 66 6f 63 75 73 29 20 7b 0a 09 09 09 6e 65 77 57 69 6e 64 6f 77 2e 66 6f 63 75 73 28 29 3b 0a 09 09 7d 0a 09 7d 3b 0a 0a 09
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: / 3)) + dualScreenTop;var newWindow = window.open(url, title, 'scrollbars=yes, width=' + w + ', height=' + h + ', top=' + top + ', left=' + left);// Puts focus on the newWindowif (newWindow && newWindow.focus) {newWindow.focus();}};
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              61192.168.2.849795188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC590OUTGET /wp-content/themes/ryancv/assets/js/jquery.calendario.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"4f92-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 416
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tDej%2BCnMGjUW0Vy%2FKhTD0l3xPYWO7%2F7W6Ltys83c2vhfD3jIEGyQthanRlTSUltP5krl9VQY9SN%2Bqct%2BR3mbCZnzsf3qRQkoG1NPtJeNgOgEqDoMqFr%2FJqxv3Na9lsY4qhzRNdtkrg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b30e9b64265-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC678INData Raw: 34 66 39 32 0d 0a 2f 2a 2a 0a 20 2a 20 6a 71 75 65 72 79 2e 63 61 6c 65 6e 64 61 72 69 6f 2e 6a 73 20 76 33 2e 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 72 6f 70 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2c 20 43 6f 64 72 6f 70 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 72 6f 70 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 7c 7c 20 4e 6f 74 61 62 6c 65 20 43 68 61 6e 67 65 73 20 7c 7c 0a 20 2a 20 43 61 6c 65 6e 64 61 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4f92/** * jquery.calendario.js v3.2.0 * http://www.codrops.com * * Licensed under the MIT license. * http://www.opensource.org/licenses/mit-license.php * * Copyright 2014, Codrops * http://www.codrops.com * * || Notable Changes || * Calendar
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 6f 64 72 6f 70 73 2f 43 61 6c 65 6e 64 61 72 69 6f 2f 70 75 6c 6c 2f 32 35 29 0a 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 20 77 69 6e 64 6f 77 2c 20 75 6e 64 65 66 69 6e 65 64 29 7b 20 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 24 2e 43 61 6c 65 6e 64 61 72 69 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 2c 20 65 6c 65 6d 65 6e 74 29 7b 0a 20 20 20 20 74 68 69 73 2e 24 65 6c 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0a 20 20 20 20 74 68 69 73 2e 5f 69 6e 69 74 28 6f 70 74 69 6f 6e 73 29 3b 20 20 0a 20 20 7d 3b 0a 0a 20 20 2f 2f 20 74 68 65 20 6f 70 74 69 6f 6e 73 0a 20 20 24 2e 43 61 6c 65 6e 64 61 72 69 6f 2e 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 2f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ps://github.com/codrops/Calendario/pull/25) */;(function($, window, undefined){ 'use strict'; $.Calendario = function(options, element){ this.$el = $(element); this._init(options); }; // the options $.Calendario.defaults = { /
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 20 20 7a 6f 6e 65 3a 20 27 30 30 3a 30 30 27 2c 20 2f 2f 20 45 78 3a 20 49 53 54 20 7a 6f 6e 65 20 74 69 6d 65 20 69 73 20 27 2b 30 35 3a 33 30 27 20 62 79 20 64 65 66 61 75 6c 74 20 69 74 20 69 73 20 47 4d 54 2c 20 53 69 67 6e 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2e 0a 20 20 20 20 63 68 65 63 6b 55 70 64 61 74 65 3a 20 74 72 75 65 20 2f 2f 43 68 65 63 6b 20 69 66 20 61 6e 79 20 6e 65 77 20 76 65 72 73 69 6f 6e 20 6f 66 20 43 61 6c 65 6e 64 61 72 69 6f 20 69 73 20 72 65 6c 65 61 73 65 64 20 28 44 65 74 61 69 6c 73 20 77 69 6c 6c 20 62 65 20 69 6e 20 74 68 65 20 62 72 6f 77 73 65 72 20 63 6f 6e 73 6f 6c 65 29 0a 20 20 7d 3b 0a 0a 20 20 24 2e 43 61 6c 65 6e 64 61 72 69 6f 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 20 20 20 20 5f 69 6e 69 74 20 3a 20 66
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: zone: '00:00', // Ex: IST zone time is '+05:30' by default it is GMT, Sign is important. checkUpdate: true //Check if any new version of Calendario is released (Details will be in the browser console) }; $.Calendario.prototype = { _init : f
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 63 68 61 72 41 74 28 30 29 20 21 3d 20 27 2d 27 20 3f 20 27 2b 27 20 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 7a 6f 6e 65 20 3a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 7a 6f 6e 65 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 67 65 6e 65 72 61 74 65 54 65 6d 70 6c 61 74 65 28 74 72 75 65 29 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 69 6e 69 74 45 76 65 6e 74 73 28 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 0a 20 20 20 20 5f 70 72 6f 63 65 73 73 43 61 6c 64 61 74 61 4f 62 6a 3a 20 66 75 6e 63 74 69 6f 6e 28 76 61 6c 2c 20 6b 65 79 29 7b 0a 20 20 20 20 20 20 69 66 28 74 79 70 65 6f 66 20 76 61 6c 20 21 3d 3d 20 27 6f 62 6a 65 63 74 27 29 20 76 61 6c 20 3d 20 7b 63 6f 6e 74 65 6e 74 3a 20 76 61 6c 2c 20 73 74 61 72 74 54 69 6d 65 3a 20 27 30 30 3a 30 30 27
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: charAt(0) != '-' ? '+' + this.options.zone : this.options.zone; this._generateTemplate(true); this._initEvents(); }, _processCaldataObj: function(val, key){ if(typeof val !== 'object') val = {content: val, startTime: '00:00'
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 7b 7d 3b 0a 20 20 20 20 20 20 24 2e 65 61 63 68 28 63 61 6c 64 61 74 61 2c 20 66 75 6e 63 74 69 6f 6e 28 6b 65 79 2c 20 76 61 6c 29 7b 0a 20 20 20 20 20 20 20 20 69 66 28 2f 5e 5c 64 7b 32 7d 2d 5c 64 7b 32 7d 2d 5c 64 7b 34 7d 2f 2e 74 65 73 74 28 6b 65 79 29 20 7c 7c 20 2f 5e 5c 64 7b 32 7d 2d 5c 64 7b 32 7d 2d 59 59 59 59 2f 2e 74 65 73 74 28 6b 65 79 29 20 7c 7c 20 2f 5e 5c 64 7b 32 7d 2d 44 44 2d 59 59 59 59 2f 2e 74 65 73 74 28 6b 65 79 29 20 7c 7c 20 2f 5e 4d 4d 2d 5c 64 7b 32 7d 2d 59 59 59 59 2f 2e 74 65 73 74 28 6b 65 79 29 20 7c 7c 0a 20 20 20 20 20 20 20 20 2f 5e 5c 64 7b 32 7d 2d 44 44 2d 59 59 59 59 2f 2e 74 65 73 74 28 6b 65 79 29 20 7c 7c 20 2f 5e 4d 4d 2d 5c 64 7b 32 7d 2d 5c 64 7b 34 7d 2f 2e 74 65 73 74 28 6b 65 79 29 20 7c 7c 20 2f 5e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {}; $.each(caldata, function(key, val){ if(/^\d{2}-\d{2}-\d{4}/.test(key) || /^\d{2}-\d{2}-YYYY/.test(key) || /^\d{2}-DD-YYYY/.test(key) || /^MM-\d{2}-YYYY/.test(key) || /^\d{2}-DD-YYYY/.test(key) || /^MM-\d{2}-\d{4}/.test(key) || /^
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 20 44 61 74 65 28 24 68 74 6d 6c 2e 66 69 6e 64 28 27 74 69 6d 65 2e 66 63 2d 73 74 61 72 74 74 69 6d 65 27 29 2e 61 74 74 72 28 27 64 61 74 65 74 69 6d 65 27 29 29 3b 0a 20 20 20 20 20 20 20 20 64 61 74 61 2e 65 6e 64 54 69 6d 65 5b 69 5d 20 3d 20 6e 65 77 20 44 61 74 65 28 24 68 74 6d 6c 2e 66 69 6e 64 28 27 74 69 6d 65 2e 66 63 2d 65 6e 64 74 69 6d 65 27 29 2e 61 74 74 72 28 27 64 61 74 65 74 69 6d 65 27 29 29 3b 0a 20 20 20 20 20 20 20 20 64 61 74 61 2e 61 6c 6c 44 61 79 5b 69 5d 20 3d 20 24 68 74 6d 6c 2e 66 69 6e 64 28 27 74 69 6d 65 2e 66 63 2d 61 6c 6c 64 61 79 27 29 2e 61 74 74 72 28 27 64 61 74 65 74 69 6d 65 27 29 20 3d 3d 3d 20 27 74 72 75 65 27 20 3f 20 74 72 75 65 20 3a 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 24 68 74 6d 6c 2e 66 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Date($html.find('time.fc-starttime').attr('datetime')); data.endTime[i] = new Date($html.find('time.fc-endtime').attr('datetime')); data.allDay[i] = $html.find('time.fc-allday').attr('datetime') === 'true' ? true : false; $html.fi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 74 68 65 6e 20 63 6f 6e 74 61 63 74 20 63 61 6c 65 6e 64 61 72 69 6f 27 73 20 75 70 64 61 74 65 20 73 65 72 76 65 72 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 20 57 65 20 64 69 64 6e 27 74 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 64 6f 77 6e 20 79 6f 75 72 20 63 6f 64 65 2e 20 53 6f 20 77 65 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 68 65 63 6b 20 61 66 74 65 72 20 74 68 65 20 63 61 6c 65 6e 64 61 72 20 69 73 20 72 65 6e 64 65 72 65 64 2e 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 2f 2f 20 6e 65 77 64 61 79 20 74 72 69 67 67 65 72 2e 20 54 68 69 73 20 74 72 69 67 67 65 72 20 69 73 20 65 78 61 63 74 6c 79 20 74 72 69 67 67 65 72 65 64 20 61 74 20 30 30 3a 30 30 20 68 6f 75 72 73 20 74 68 65 20 6e 65 78 74 20 64 61 79 20 77 69 74 68 20 61 6e 20 75 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: then contact calendario's update servers for details. We didn't want to slow down your code. So we // check after the calendar is rendered. }); // newday trigger. This trigger is exactly triggered at 00:00 hours the next day with an un
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 66 61 75 6c 74 27 7d 29 3b 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 69 66 28 21 66 69 72 73 74 52 75 6e 29 20 74 68 69 73 2e 24 65 6c 2e 74 72 69 67 67 65 72 28 24 2e 45 76 65 6e 74 28 27 73 68 6f 77 6e 2e 63 61 6c 65 6e 64 61 72 69 6f 27 29 29 3b 0a 20 20 20 20 20 20 69 66 28 63 61 6c 6c 62 61 63 6b 29 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 5f 67 65 74 48 65 61 64 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 68 74 6d 6c 20 3d 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 63 2d 68 65 61 64 22 3e 27 3b 0a 20 20 20 20 20 20 66 6f 72 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 3d 20 36 3b 20 69 2b 2b 29 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fault'}); if(!firstRun) this.$el.trigger($.Event('shown.calendario')); if(callback) callback.call(); }, _getHead : function() { var html = '<div class="fc-head">'; for(var i = 0; i <= 6; i++){ var po
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 65 49 6e 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 7a 6f 6e 65 2e 73 70 6c 69 74 28 27 3a 27 29 5b 30 5d 29 2c 0a 20 20 20 20 20 20 20 20 20 20 7a 6f 6e 65 4d 20 3d 20 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 7a 6f 6e 65 2e 63 68 61 72 41 74 28 30 29 20 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 7a 6f 6e 65 2e 73 70 6c 69 74 28 27 3a 27 29 5b 31 5d 29 2c 0a 20 20 20 20 20 20 20 20 20 20 68 6f 75 72 20 3d 20 70 61 72 73 65 49 6e 74 28 74 69 6d 65 2e 73 70 6c 69 74 28 27 3a 27 29 5b 30 5d 29 20 2d 20 7a 6f 6e 65 48 2c 0a 20 20 20 20 20 20 20 20 20 20 6d 69 6e 75 74 65 73 20 3d 20 70 61 72 73 65 49 6e 74 28 74 69 6d 65 2e 73 70 6c 69 74 28 27 3a 27 29 5b 31 5d 29 20 2d 20 7a 6f 6e 65 4d 2c 0a 20 20 20 20 20 20 20 20 20 20 64 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eInt(this.options.zone.split(':')[0]), zoneM = parseInt(this.options.zone.charAt(0) + this.options.zone.split(':')[1]), hour = parseInt(time.split(':')[0]) - zoneH, minutes = parseInt(time.split(':')[1]) - zoneM, d
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 48 74 6d 6c 28 64 61 79 2c 20 64 61 74 65 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 72 65 74 75 72 6e 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 63 2d 63 61 6c 65 6e 64 61 72 2d 65 76 65 6e 74 22 3e 27 20 2b 20 64 61 79 20 2b 20 27 3c 2f 64 69 76 3e 27 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 5f 63 6f 6e 76 65 72 74 44 61 79 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 79 2c 20 64 61 74 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 77 72 61 70 5f 64 61 79 73 20 3d 20 5b 5d 0a 20 20 20 20 20 20 66 6f 72 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 64 61 79 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 7b 0a 20 20 20 20 20 20 20 20 77 72 61 70 5f 64 61 79 73 5b 69 5d 20 3d 20 74 68 69 73 2e 5f 77 72 61 70 44 61 79 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Html(day, date); } else return '<div class="fc-calendar-event">' + day + '</div>'; }, _convertDayArray: function (day, date) { var wrap_days = [] for(var i = 0; i < day.length; i++){ wrap_days[i] = this._wrapDay(


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              62192.168.2.849797188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC585OUTGET /wp-content/themes/ryancv/assets/js/ryan-scripts.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"3763-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g0rYfdtVLWpWNnMJkk4czaFsIpEtoOUrmgdYfL45fmmMriZNbslmuHAybiDVGPM60g3GulP8OosXdDl%2F9ZP4AZ0t2XkD%2FfakhpzbFNr31VuIxLcThWf4Z3I0QQChyQxXOxKJwpjTiA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b31195f42b0-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC686INData Raw: 33 37 36 33 0d 0a 2f 2a 0a 2a 20 20 20 41 75 74 68 6f 72 3a 20 62 65 73 68 6c 65 79 75 61 0a 2a 20 20 20 41 75 74 68 6f 72 20 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 62 65 73 68 6c 65 79 75 61 0a 2a 2f 0a 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 76 61 72 20 65 6c 65 6d 65 6e 74 6f 72 20 3d 20 30 3b 0a 20 20 20 20 69 66 20 28 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 2f 3f 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 65 76 69 65 77 3d 27 29 20 3e 20 2d 31 20 29 20 7b 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 6f 72 20 3d 20 31 3b 0a 20 20 20 20 7d 0a 0a 09 2f 2a 0a 09 09 50 72 65 6c 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3763/** Author: beshleyua* Author URL: http://themeforest.net/user/beshleyua*/( function( $ ) {'use strict';var elementor = 0; if ( window.location.href.indexOf('/?elementor-preview=') > -1 ) { elementor = 1; }/*Prelo
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 20 24 28 27 2e 63 61 72 64 2d 69 6e 6e 65 72 27 29 3b 0a 09 76 61 72 20 61 6e 69 6d 61 74 69 6f 6e 5f 69 6e 20 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 28 27 61 6e 69 6d 61 74 69 6f 6e 2d 69 6e 27 29 3b 0a 09 76 61 72 20 61 6e 69 6d 61 74 69 6f 6e 5f 6f 75 74 20 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 28 27 61 6e 69 6d 61 74 69 6f 6e 2d 6f 75 74 27 29 3b 0a 09 76 61 72 20 6d 65 6e 75 5f 69 74 65 6d 73 20 3d 20 24 28 27 2e 74 6f 70 2d 6d 65 6e 75 20 6c 69 27 29 3b 0a 0a 09 69 66 28 20 24 28 27 2e 74 6f 70 2d 6d 65 6e 75 2d 6f 6e 65 70 61 67 65 27 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 0a 09 09 24 28 27 2e 74 6f 70 2d 6d 65 6e 75 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 61 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 09 09 09 2f 2a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $('.card-inner');var animation_in = container.data('animation-in');var animation_out = container.data('animation-out');var menu_items = $('.top-menu li');if( $('.top-menu-onepage').length ) {$('.top-menu').on('click', 'a', function(){/*
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 2e 67 72 69 64 2d 69 74 65 6d 73 27 29 2e 69 73 6f 74 6f 70 65 28 20 27 72 65 6c 6f 61 64 49 74 65 6d 73 27 20 29 2e 69 73 6f 74 6f 70 65 28 29 3b 0a 09 09 09 09 09 0a 09 09 09 09 09 73 6b 69 6c 6c 73 44 6f 74 74 65 64 5f 72 65 73 69 7a 65 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 09 2f 2a 20 69 66 20 6d 6f 62 69 6c 65 20 2a 2f 0a 09 09 09 69 66 28 20 77 69 64 74 68 20 3c 20 31 31 32 31 20 29 20 7b 0a 09 09 09 09 2f 2a 20 73 63 72 6f 6c 6c 20 74 6f 20 73 65 63 74 69 6f 6e 20 2a 2f 0a 09 09 09 09 24 28 27 62 6f 64 79 2c 68 74 6d 6c 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0a 09 09 09 09 09 73 63 72 6f 6c 6c 54 6f 70 3a 20 68 20 2d 20 68 65 61 64 65 72 5f 6f 66 66 73 65 74 5f 74 6f 70 0a 09 09 09 09 7d 2c 20 38 30 30 29 3b 0a 09 09 09 7d 0a 09 09 09 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .grid-items').isotope( 'reloadItems' ).isotope();skillsDotted_resize();}}/* if mobile */if( width < 1121 ) {/* scroll to section */$('body,html').animate({scrollTop: h - header_offset_top}, 800);}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 74 65 64 2e 77 69 64 74 68 28 29 3b 0a 09 09 69 66 28 73 6b 69 6c 6c 73 5f 64 6f 74 74 65 64 2e 6c 65 6e 67 74 68 29 7b 0a 09 09 09 73 6b 69 6c 6c 73 5f 64 6f 74 74 65 64 2e 66 69 6e 64 28 27 2e 70 65 72 63 65 6e 74 61 67 65 20 2e 64 61 27 29 2e 63 73 73 28 7b 27 77 69 64 74 68 27 3a 73 6b 69 6c 6c 73 5f 64 6f 74 74 65 64 5f 77 2b 31 7d 29 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2a 0a 09 09 4f 6e 65 20 50 61 67 65 20 4d 6f 64 65 0a 09 2a 2f 0a 0a 09 76 61 72 20 75 72 6c 5f 68 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 0a 09 76 61 72 20 73 65 63 74 69 6f 6e 45 6c 65 6d 20 3d 20 24 28 27 23 63 61 72 64 2d 27 2b 75 72 6c 5f 68 61 73 68 2e 72 65 70 6c 61 63 65 28 27 23 27 2c 20 27 27 29 29 3b 0a 09 69 66 28 73 65 63 74 69 6f 6e 45 6c 65 6d 2e 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ted.width();if(skills_dotted.length){skills_dotted.find('.percentage .da').css({'width':skills_dotted_w+1});}}/*One Page Mode*/var url_hash = location.hash;var sectionElem = $('#card-'+url_hash.replace('#', ''));if(sectionElem.l
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 67 65 72 28 27 63 6c 69 63 6b 27 29 3b 0a 09 09 7d 0a 09 7d 29 3b 0a 0a 09 2f 2a 0a 09 09 50 6f 70 75 70 20 4d 65 6e 75 20 4e 61 76 69 67 61 74 69 6f 6e 0a 09 2a 2f 0a 09 0a 09 24 28 27 2e 6d 61 69 6e 2d 6d 65 6e 75 20 6c 69 2e 70 61 67 65 5f 69 74 65 6d 5f 68 61 73 5f 63 68 69 6c 64 72 65 6e 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 3e 20 61 27 29 2e 61 66 74 65 72 28 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 68 69 6c 64 72 65 6e 5f 74 6f 67 67 6c 65 22 3e 3c 2f 73 70 61 6e 3e 27 29 3b 0a 09 7d 29 3b 0a 09 24 28 27 2e 6d 61 69 6e 2d 6d 65 6e 75 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 63 68 69 6c 64 72 65 6e 5f 74 6f 67 67 6c 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ger('click');}});/*Popup Menu Navigation*/$('.main-menu li.page_item_has_children').each(function(){$(this).find('> a').after('<span class="children_toggle"></span>');});$('.main-menu').on('click', '.children_toggle', function(){
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 64 27 29 3b 0a 09 09 09 7d 0a 09 09 7d 29 0a 09 7d 0a 0a 09 2f 2a 0a 09 09 53 69 64 65 62 61 72 20 53 68 6f 77 2f 48 69 64 65 0a 09 2a 2f 0a 0a 09 24 28 27 68 65 61 64 65 72 2c 20 2e 70 72 6f 66 69 6c 65 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 6d 65 6e 75 2d 62 74 6e 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 27 2e 73 5f 6f 76 65 72 6c 61 79 27 29 2e 66 61 64 65 49 6e 28 29 3b 0a 09 09 24 28 27 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 27 29 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 24 28 27 62 6f 64 79 2c 68 74 6d 6c 27 29 2e 61 64 64 43 6c 61 73 73 28 27 73 69 64 65 62 61 72 2d 6f 70 65 6e 27 29 3b 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 7d 29 3b 0a 09 24 28 27 2e 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d');}})}/*Sidebar Show/Hide*/$('header, .profile').on('click', '.menu-btn', function(){$('.s_overlay').fadeIn();$('.content-sidebar').addClass('active');$('body,html').addClass('sidebar-open');return false;});$('.conten
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 79 70 69 6e 67 20 73 70 65 65 64 20 2a 2f 0a 09 09 09 6c 6f 6f 70 3a 20 74 72 75 65 0a 09 09 7d 29 3b 0a 09 7d 29 3b 0a 09 0a 09 2f 2a 0a 09 09 49 6e 69 74 69 61 6c 69 7a 65 20 69 73 6f 74 6f 70 65 20 69 74 65 6d 73 0a 09 2a 2f 0a 09 0a 09 76 61 72 20 24 63 6f 6e 74 61 69 6e 65 72 20 3d 20 24 28 27 2e 67 72 69 64 2d 69 74 65 6d 73 27 29 3b 0a 09 0a 09 24 63 6f 6e 74 61 69 6e 65 72 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 24 63 6f 6e 74 61 69 6e 65 72 2e 69 73 6f 74 6f 70 65 28 7b 0a 09 09 09 69 74 65 6d 53 65 6c 65 63 74 6f 72 3a 20 27 2e 67 72 69 64 2d 69 74 65 6d 27 0a 09 09 7d 29 3b 0a 09 7d 29 3b 0a 0a 09 2f 2a 20 66 69 6c 74 65 72 20 69 74 65 6d 73 20 6f 6e 20 62 75 74 74 6f 6e 20 63 6c 69 63 6b 20 2a 2f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: yping speed */loop: true});});/*Initialize isotope items*/var $container = $('.grid-items');$container.imagesLoaded(function() {$container.isotope({itemSelector: '.grid-item'});});/* filter items on button click */
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 09 09 70 72 65 6c 6f 61 64 65 72 3a 20 66 61 6c 73 65 2c 0a 09 09 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 3a 20 66 61 6c 73 65 2c 0a 09 09 6d 61 69 6e 43 6c 61 73 73 3a 20 27 70 6f 70 75 70 2d 62 6f 78 27 2c 0a 09 09 63 61 6c 6c 62 61 63 6b 73 3a 20 7b 0a 09 09 09 6d 61 72 6b 75 70 50 61 72 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 74 65 6d 70 6c 61 74 65 2c 20 76 61 6c 75 65 73 2c 20 69 74 65 6d 29 20 7b 0a 09 09 09 09 74 65 6d 70 6c 61 74 65 2e 66 69 6e 64 28 27 69 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 61 6c 6c 6f 77 27 2c 20 27 61 75 74 6f 70 6c 61 79 27 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 29 3b 0a 0a 09 2f 2a 20 70 6f 70 75 70 20 67 61 6c 6c 65 72 79 20 2a 2f 0a 09 24 28 27 2e 68 61 73 2d 70 6f 70 75 70 2d 67 61 6c 6c 65 72 79 27 29 2e 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: preloader: false,fixedContentPos: false,mainClass: 'popup-box',callbacks: {markupParse: function(template, values, item) {template.find('iframe').attr('allow', 'autoplay');}}});/* popup gallery */$('.has-popup-gallery').o
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 66 61 64 65 4f 75 74 28 29 3b 0a 09 09 09 09 09 24 28 27 2e 61 6c 65 72 74 2d 73 75 63 63 65 73 73 27 29 2e 64 65 6c 61 79 28 31 30 30 30 29 2e 66 61 64 65 49 6e 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 09 09 7d 0a 09 7d 29 3b 0a 09 0a 09 0a 09 2f 2a 0a 09 09 56 61 6c 69 64 61 74 65 20 43 6f 6d 6d 65 63 74 20 46 6f 72 6d 0a 09 2a 2f 0a 09 0a 09 24 28 22 23 63 6f 6d 6d 65 6e 74 5f 66 6f 72 6d 22 29 2e 76 61 6c 69 64 61 74 65 28 7b 0a 09 09 72 75 6c 65 73 3a 20 7b 0a 09 09 09 6e 61 6d 65 3a 20 7b 0a 09 09 09 09 72 65 71 75 69 72 65 64 3a 20 74 72 75 65 0a 09 09 09 7d 2c 0a 09 09 09 6d 65 73 73 61 67 65 3a 20 7b 0a 09 09 09 09 72 65 71 75 69 72 65 64 3a 20 74 72 75 65 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 73 75 63 63 65 73 73 3a 20 22 76 61 6c 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fadeOut();$('.alert-success').delay(1000).fadeIn();}});}});/*Validate Commect Form*/$("#comment_form").validate({rules: {name: {required: true},message: {required: true}},success: "vali
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 2c 20 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 2e 63 61 72 64 2d 69 6e 6e 65 72 27 29 2e 61 74 74 72 28 27 69 64 27 29 2c 20 7b 20 65 78 70 69 72 65 73 3a 20 37 2c 20 70 61 74 68 3a 20 27 2f 27 20 7d 29 3b 0a 09 09 09 24 28 74 68 69 73 29 2e 73 75 62 6d 69 74 28 29 3b 0a 09 09 7d 29 3b 0a 09 09 76 61 72 20 70 6f 73 74 5f 70 61 73 73 77 6f 72 64 5f 63 6f 6f 6b 69 65 20 3d 20 24 2e 63 6f 6f 6b 69 65 28 27 73 75 62 6d 69 74 2d 70 6f 73 74 2d 70 61 73 73 77 6f 72 64 27 29 3b 0a 09 09 69 66 28 70 6f 73 74 5f 70 61 73 73 77 6f 72 64 5f 63 6f 6f 6b 69 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 0a 09 09 09 24 28 27 61 5b 68 72 65 66 3d 22 23 27 2b 70 6f 73 74 5f 70 61 73 73 77 6f 72 64 5f 63 6f 6f 6b 69 65 2b 27 22 5d 27 29 2e 74 72 69 67 67 65 72 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: , $(this).closest('.card-inner').attr('id'), { expires: 7, path: '/' });$(this).submit();});var post_password_cookie = $.cookie('submit-post-password');if(post_password_cookie!==undefined){$('a[href="#'+post_password_cookie+'"]').trigger(


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              63192.168.2.849796188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:04 UTC400OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 03 Apr 2024 06:44:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"96be-6152b8c96576d-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 417
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fUsv%2BO9Uy%2FWLEKLAhQLxNPZe91IJBcpnAkpn%2BcJCBimfvHN30%2B%2BMXj4V6r8Kfsx%2FAKC%2B24kbESmZ3ANnxpWm5t8TQ3z1bktAMxuzJW8qqe2Gj9QdBFGx6yA7luT7XBn3Cz0czZGHYA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b31193043f7-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC676INData Raw: 37 63 65 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cea!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 74 29 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 28 65 2b 6e 29 3b 66 6f 72 28 76 61 72 20 75 3d 30 3b 75 3c 6e 3b 75 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 75 5d 2c 65 2b 2b 3b 72 65 74 75 72 6e 20 63 28 74 2c 65 29 2c 65 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 33 29 2c 61 3d 6e 28 34 29 2e 66 2c 63 3d 6e 28 34 32 29 2c 69 3d 6e 28 34 36 29 2c 75 3d 6e 28 33 36 29 2c 66 3d 6e 28 35 34 29 2c 73 3d 6e 28 36 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 70 2c 6c 2c 79 3d 74 2e 74 61 72 67 65 74 2c 68 3d 74 2e 67 6c 6f 62 61 6c 2c 76 3d 74 2e 73 74 61 74 2c 67 3d 68 3f 6f 3a 76 3f 6f 5b 79 5d 7c 7c 75 28 79 2c 7b 7d 29 3a 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 7d 2e 62 69 6e 64 28 29 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 72 7c 7c 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 74 6f 74 79 70 65 22 29 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 61 3d 6f 26 26 21 6e 2e 63 61 6c 6c 28 7b 31 3a 32 7d 2c 31 29 3b 74 2e 66 3d 61 3f 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 21 21 28 72 3d 6f 28 74 68 69 73 2c 72 29 29 26 26 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 3a 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion(){}.bind();return"function"!=typeof r||r.hasOwnProperty("prototype")}))},function(r,t,e){var n={}.propertyIsEnumerable,o=Object.getOwnPropertyDescriptor,a=o&&!n.call({1:2},1);t.f=a?function(r){return!!(r=o(this,r))&&r.enumerable}:n},function(r,t,e){r
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 65 77 20 66 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 72 65 74 75 72 6e 20 75 28 74 2c 65 3d 65 3d 3d 3d 72 3f 22 6e 75 6d 62 65 72 22 3a 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 30 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 3f 6e 75 6c 6c 21 3d 3d 72 3a 6e 28 72 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 6f 26
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ew f("Can't convert object to primitive value")}return u(t,e=e===r?"number":e)}},function(r,t,e){var n=e(20);r.exports=function(r){return"object"==typeof r?null!==r:n(r)}},function(t,e,n){var o="object"==typeof document&&document.all;t.exports=void 0===o&
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 39 29 2c 61 3d 6e 28 31 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 74 5b 65 5d 2c 61 28 65 29 3f 72 3a 6f 28 65 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 32 30 29 2c 6f 3d 65 28 33 30 29 2c 61 3d 54 79 70 65 45 72 72 6f 72 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 6e 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 61 28 6f 28 72 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 53 74 72 69 6e 67 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 9),a=n(16);t.exports=function(t,e){return e=t[e],a(e)?r:o(e)}},function(r,t,e){var n=e(20),o=e(30),a=TypeError;r.exports=function(r){if(n(r))return r;throw new a(o(r)+" is not a function")}},function(r,t,e){var n=String;r.exports=function(r){try{return n(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 33 29 2c 6f 3d 65 28 33 38 29 2c 61 3d 6e 28 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 29 3b 72 2e 65 78 70 6f 72 74 73 3d 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 6f 28 72 29 2c 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 35 29 2c 6f 3d 4f 62 6a 65 63 74 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6f 28 6e 28 72 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 3d 6e 28 31 33 29 3b 76 61 72 20 6f 3d 30 2c 61 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 63 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: return t}},function(r,t,e){var n=e(13),o=e(38),a=n({}.hasOwnProperty);r.exports=Object.hasOwn||function(r,t){return a(o(r),t)}},function(r,t,e){var n=e(15),o=Object;r.exports=function(r){return o(n(r))}},function(t,e,n){n=n(13);var o=0,a=Math.random(),c=n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 78 70 6f 72 74 73 3d 6e 26 26 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 34 32 21 3d 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 76 61 6c 75 65 3a 34 32 2c 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2e 70 72 6f 74 6f 74 79 70 65 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 31 39 29 2c 6f 3d 53 74 72 69 6e 67 2c 61 3d 54 79 70 65 45 72 72 6f 72 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 6e 28 72 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 61 28 6f 28 72 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 7d 7d 2c 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xports=n&&e((function(){return 42!==Object.defineProperty((function(){}),"prototype",{value:42,writable:!1}).prototype}))},function(r,t,e){var n=e(19),o=String,a=TypeError;r.exports=function(r){if(n(r))return r;throw new a(o(r)+" is not an object")}},func
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 65 3a 22 22 29 29 2c 74 7d 3b 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 29 26 26 6c 28 74 68 69 73 29 2e 73 6f 75 72 63 65 7c 7c 73 28 74 68 69 73 29 7d 29 2c 22 74 6f 53 74 72 69 6e 67 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 35 29 2c 6f 3d 65 28 33 37 29 2c 61 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 63 3d 6e 26 26 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 6f 3d 28 65 3d 6f 28 61 2c 22 6e 61 6d 65 22 29 29 26 26 22 73 6f 6d 65 74 68 69 6e 67 22 3d 3d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2e 6e 61 6d 65 2c 61 3d 65 26
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e:"")),t};Function.prototype.toString=t((function(){return c(this)&&l(this).source||s(this)}),"toString")},function(r,t,e){var n=e(5),o=e(37),a=Function.prototype,c=n&&Object.getOwnPropertyDescriptor;o=(e=o(a,"name"))&&"something"===function(){}.name,a=e&
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 28 22 6b 65 79 73 22 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 61 5b 72 5d 7c 7c 28 61 5b 72 5d 3d 6f 28 72 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 72 2e 65 78 70 6f 72 74 73 3d 7b 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 33 37 29 2c 6f 3d 65 28 35 35 29 2c 61 3d 65 28 34 29 2c 63 3d 65 28 34 33 29 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 69 3d 6f 28 74 29 2c 75 3d 63 2e 66 2c 66 3d 61 2e 66 2c 73 3d 30 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 70 3d 69 5b 73 5d 3b 6e 28 72 2c 70 29 7c 7c 65 26 26 6e 28 65 2c 70 29 7c 7c 75 28 72 2c 70 2c 66 28 74 2c 70 29 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ("keys");r.exports=function(r){return a[r]||(a[r]=o(r))}},function(r,t,e){r.exports={}},function(r,t,e){var n=e(37),o=e(55),a=e(4),c=e(43);r.exports=function(r,t,e){for(var i=o(t),u=c.f,f=a.f,s=0;s<i.length;s++){var p=i[s];n(r,p)||e&&n(e,p)||u(r,p,f(t,p))
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 28 72 2e 6c 65 6e 67 74 68 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 6e 3d 65 28 36 30 29 2c 6f 3d 4d 61 74 68 2e 6d 69 6e 3b 72 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 30 3c 28 72 3d 6e 28 72 29 29 3f 6f 28 72 2c 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 3a 30 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 72 2e 65 78 70 6f 72 74 73 3d 5b 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 74 6f 4c 6f 63 61 6c 65 53
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r.exports=function(r){return n(r.length)}},function(r,t,e){var n=e(60),o=Math.min;r.exports=function(r){return 0<(r=n(r))?o(r,9007199254740991):0}},function(r,t,e){r.exports=["constructor","hasOwnProperty","isPrototypeOf","propertyIsEnumerable","toLocaleS


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              64192.168.2.849803188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC577OUTGET /wp-content/themes/ryancv/assets/js/gmap.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"afb-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZAEPhtYeGfacPo1NIGvOIWszHanXnMvR6oOI%2BzY47Uop%2BcN54mbOfbH8PjSCWDQCDAXlQdlugNJoXoeseGbaY3FUSItD5dYf8noGoeFvuzwyv%2FNWjoPx90OFo%2BH%2Fj8csWG97EDv3vA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b343d6c8cba-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC681INData Raw: 61 66 62 0d 0a 2f 2a 0a 2a 20 20 20 41 75 74 68 6f 72 3a 20 62 65 73 68 6c 65 79 75 61 0a 2a 20 20 20 41 75 74 68 6f 72 20 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 62 65 73 68 6c 65 79 75 61 0a 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 09 2f 2a 0a 09 2a 20 20 6e 65 77 5f 6d 61 70 0a 09 2a 0a 09 2a 20 20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 61 20 47 6f 6f 67 6c 65 20 4d 61 70 20 6f 6e 74 6f 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6a 51 75 65 72 79 20 65 6c 65 6d 65 6e 74 0a 09 2a 0a 09 2a 20 20 40 74 79 70 65 09 66 75 6e 63 74 69 6f 6e 0a 09 2a 20 20 40 64 61 74 65 09 38 2f 31 31 2f 32 30 31 33 0a 09 2a 20 20 40 73 69 6e 63 65 09 34 2e 33 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: afb/** Author: beshleyua* Author URL: http://themeforest.net/user/beshleyua*/(function($) {/** new_map** This function will render a Google Map onto the selected jQuery element** @typefunction* @date8/11/2013* @since4.3.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 20 20 20 20 09 61 64 64 5f 6d 61 72 6b 65 72 28 20 24 28 74 68 69 73 29 2c 20 6d 61 70 20 29 3b 0a 09 09 7d 29 3b 0a 09 09 0a 09 09 2f 2f 20 63 65 6e 74 65 72 20 6d 61 70 0a 09 09 63 65 6e 74 65 72 5f 6d 61 70 28 20 6d 61 70 20 29 3b 0a 09 09 0a 09 09 2f 2f 20 72 65 74 75 72 6e 0a 09 09 72 65 74 75 72 6e 20 6d 61 70 3b 0a 09 7d 0a 0a 09 2f 2a 0a 09 2a 20 20 61 64 64 5f 6d 61 72 6b 65 72 0a 09 2a 0a 09 2a 20 20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 77 69 6c 6c 20 61 64 64 20 61 20 6d 61 72 6b 65 72 20 74 6f 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 47 6f 6f 67 6c 65 20 4d 61 70 0a 09 2a 0a 09 2a 20 20 40 74 79 70 65 09 66 75 6e 63 74 69 6f 6e 0a 09 2a 20 20 40 64 61 74 65 09 38 2f 31 31 2f 32
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s.each(function(){ add_marker( $(this), map );});// center mapcenter_map( map );// returnreturn map;}/** add_marker** This function will add a marker to the selected Google Map** @typefunction* @date8/11/2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC768INData Raw: 75 6e 64 73 0a 09 09 24 2e 65 61 63 68 28 20 6d 61 70 2e 6d 61 72 6b 65 72 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6d 61 72 6b 65 72 20 29 7b 0a 09 09 09 76 61 72 20 6c 61 74 6c 6e 67 20 3d 20 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 28 20 6d 61 72 6b 65 72 2e 70 6f 73 69 74 69 6f 6e 2e 6c 61 74 28 29 2c 20 6d 61 72 6b 65 72 2e 70 6f 73 69 74 69 6f 6e 2e 6c 6e 67 28 29 20 29 3b 0a 09 09 09 62 6f 75 6e 64 73 2e 65 78 74 65 6e 64 28 20 6c 61 74 6c 6e 67 20 29 3b 0a 09 09 7d 29 3b 0a 0a 09 09 2f 2f 20 6f 6e 6c 79 20 31 20 6d 61 72 6b 65 72 3f 0a 09 09 69 66 28 20 6d 61 70 2e 6d 61 72 6b 65 72 73 2e 6c 65 6e 67 74 68 20 3d 3d 20 31 20 29 0a 09 09 7b 0a 09 09 09 2f 2f 20 73 65 74 20 63 65 6e 74 65 72 20 6f 66 20 6d 61 70 0a 09
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unds$.each( map.markers, function( i, marker ){var latlng = new google.maps.LatLng( marker.position.lat(), marker.position.lng() );bounds.extend( latlng );});// only 1 marker?if( map.markers.length == 1 ){// set center of map
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              65192.168.2.849805188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC593OUTGET /wp-content/themes/ryancv/assets/js/ajax-portfolio-content.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"371-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uzbP7fAnqH5TntaXHjCH6pevfoYFBQ8IjB6A6699zvyGY6xdfy%2BeQ%2B2YF5cwyn5RAHR%2BEO6zwS5yubRdGl7aAIVJlCvTas3DKg12%2Br5bEbkL929Il8LLlHs%2BWISMuy%2BIxoBe2uaJog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b34bd9c8c96-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC679INData Raw: 33 37 31 0d 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 2f 2a 20 70 6f 70 75 70 20 6d 65 64 69 61 20 2a 2f 0a 24 28 27 2e 68 61 73 2d 70 6f 70 75 70 2d 6d 65 64 69 61 27 29 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 28 7b 0a 20 20 20 20 74 79 70 65 3a 20 27 69 6e 6c 69 6e 65 27 2c 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 59 3a 20 27 61 75 74 6f 27 2c 0a 20 20 20 20 63 6c 6f 73 65 42 74 6e 49 6e 73 69 64 65 3a 20 74 72 75 65 2c 0a 20 20 20 20 6d 61 69 6e 43 6c 61 73 73 3a 20 27 70 6f 70 75 70 2d 62 6f 78 2d 69 6e 6c 69 6e 65 27 2c 0a 20 20 20 20 63 61 6c 6c 62 61 63 6b 73 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 50 61 72 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 69 74 65 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 371( function( $ ) { 'use strict';/* popup media */$('.has-popup-media').magnificPopup({ type: 'inline', overflowY: 'auto', closeBtnInside: true, mainClass: 'popup-box-inline', callbacks : { elementParse: function(item
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC209INData Raw: 20 20 20 20 20 20 20 73 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 68 74 6d 6c 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 69 74 65 6d 2e 73 72 63 2b 27 20 2e 63 6f 6e 74 65 6e 74 27 29 2e 68 74 6d 6c 28 68 74 6d 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 7d 29 3b 0a 0a 7d 20 29 28 20 6a 51 75 65 72 79 20 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: success: function(html){ $(item.src+' .content').html(html); } }); }, open : function(){ } }});} )( jQuery );
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              66192.168.2.849804188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC405OUTGET /wp-content/themes/ryancv/assets/js/navigation.js?ver=20151215 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"bab-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=flVmRa%2BNCj4AcfQqkyE6tKFW7Chkhsc8LhyX7A38zds3FsxMwfVwLJ%2Fa6hbagPk6yqvoI7aqizymC8cUnkbfwsm3DOEi59ovRcqInIe4PSRff4mahvfMVsfQviN7l10L12uQAaQ9Hw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b34bc8e7c9a-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC687INData Raw: 62 61 62 0d 0a 2f 2a 2a 0a 20 2a 20 46 69 6c 65 20 6e 61 76 69 67 61 74 69 6f 6e 2e 6a 73 2e 0a 20 2a 0a 20 2a 20 48 61 6e 64 6c 65 73 20 74 6f 67 67 6c 69 6e 67 20 74 68 65 20 6e 61 76 69 67 61 74 69 6f 6e 20 6d 65 6e 75 20 66 6f 72 20 73 6d 61 6c 6c 20 73 63 72 65 65 6e 73 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 54 41 42 20 6b 65 79 0a 20 2a 20 6e 61 76 69 67 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 72 6f 70 64 6f 77 6e 20 6d 65 6e 75 73 2e 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 09 0a 09 76 61 72 20 63 6f 6e 74 61 69 6e 65 72 2c 20 62 75 74 74 6f 6e 2c 20 6d 65 6e 75 2c 20 6c 69 6e 6b 73 2c 20 69 2c 20 6c 65 6e 3b 0a 0a 09 63 6f 6e 74 61 69 6e 65 72 20 3d 20 64 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bab/** * File navigation.js. * * Handles toggling the navigation menu for small screens and enables TAB key * navigation support for dropdown menus. */( function( $ ) {'use strict';var container, button, menu, links, i, len;container = do
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 73 65 27 20 29 3b 0a 09 69 66 20 28 20 2d 31 20 3d 3d 3d 20 6d 65 6e 75 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 20 27 6e 61 76 2d 6d 65 6e 75 27 20 29 20 29 20 7b 0a 09 09 6d 65 6e 75 2e 63 6c 61 73 73 4e 61 6d 65 20 2b 3d 20 27 20 6e 61 76 2d 6d 65 6e 75 27 3b 0a 09 7d 0a 0a 09 62 75 74 74 6f 6e 2e 6f 6e 63 6c 69 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 69 66 20 28 20 2d 31 20 21 3d 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 20 27 74 6f 67 67 6c 65 64 27 20 29 20 29 20 7b 0a 09 09 09 63 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4e 61 6d 65 20 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 20 27 20 74 6f 67 67 6c 65 64 27 2c 20 27
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: se' );if ( -1 === menu.className.indexOf( 'nav-menu' ) ) {menu.className += ' nav-menu';}button.onclick = function() {if ( -1 !== container.className.indexOf( 'toggled' ) ) {container.className = container.className.replace( ' toggled', '
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC938INData Raw: 73 65 6c 66 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2a 2a 0a 09 20 2a 20 54 6f 67 67 6c 65 73 20 60 66 6f 63 75 73 60 20 63 6c 61 73 73 20 74 6f 20 61 6c 6c 6f 77 20 73 75 62 6d 65 6e 75 20 61 63 63 65 73 73 20 6f 6e 20 74 61 62 6c 65 74 73 2e 0a 09 20 2a 2f 0a 09 28 20 66 75 6e 63 74 69 6f 6e 28 20 63 6f 6e 74 61 69 6e 65 72 20 29 20 7b 0a 09 09 76 61 72 20 74 6f 75 63 68 53 74 61 72 74 46 6e 2c 20 69 2c 0a 09 09 09 70 61 72 65 6e 74 4c 69 6e 6b 20 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 27 2e 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 3e 20 61 2c 20 2e 70 61 67 65 5f 69 74 65 6d 5f 68 61 73 5f 63 68 69 6c 64 72 65 6e 20 3e 20 61 27 20 29 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: self.parentElement;}}/** * Toggles `focus` class to allow submenu access on tablets. */( function( container ) {var touchStartFn, i,parentLink = container.querySelectorAll( '.menu-item-has-children > a, .page_item_has_children > a' );
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              67192.168.2.849807188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC596OUTGET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC697INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"1329-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S7%2BEHLx5diKlMxWqjxZY3RNkxiT4p%2FnuiZR1PfPJlyqB3LuEjpwPC4RuSHNTieNftX0UTXCJjM8XkymPnFuYWY%2F%2BaovB%2FUP%2FDaqMZXlBe2QYLs8G%2FL%2BwzyNYTV046GjbraVuYlT%2Btw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b353d711a2c-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC672INData Raw: 31 33 32 39 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 35 2e 30 20 2d 20 31 32 2d 31 32 2d 32 30 32 31 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 74 2c 61 2c 69 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 69 5b 65 5d 28 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1329/*! elementor - v3.5.0 - 12-12-2021 */(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e](_,_.exports,__webpack_require__),_.exports}__webpack_requ
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 65 3d 3e 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3a 65 3d 3e 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 31 26 74 26 26 28 65 3d 74 68 69 73 28 65 29 29 2c 38 26 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 7b 69 66 28 34 26 74 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 31 36 26 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 68 65 6e 29 72 65 74 75 72 6e 20 65 7d 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 30 63 35 61 62 65 61 34 34 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 35 32 3d 3d 3d 65 3f 22 77 70 2d 61 75 64 69 6f 2e 37 35 66 30 63 65 64 31 34 33 66 65 62 62 38 63 64 33 31 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 76 6f 69 64 20 30 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0c5abea44.bundle.min.js":52===e?"wp-audio.75f0ced143febb8cd31a.bundle.min.js":void 0,__webpack_require__.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)retur
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 28 29 3d 3e 7b 76 61 72 20 65 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 69 6d 70 6f 72 74 53 63 72 69 70 74 73 26 26 28 65 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 6c 6f 63 61 74 69 6f 6e 2b 22 22 29 3b 76 61 72 20 72 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 65 26 26 72 26 26 28 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 65 3d 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 2c 21 65 29 29 7b 76 61 72 20 5f 3d 72 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 5f 2e 6c 65 6e 67 74 68 26 26 28 65 3d 5f 5b 5f 2e 6c 65 6e 67 74 68 2d 31 5d 2e 73 72 63 29 7d 69 66 28 21
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ()=>{var e;__webpack_require__.g.importScripts&&(e=__webpack_require__.g.location+"");var r=__webpack_require__.g.document;if(!e&&r&&(r.currentScript&&(e=r.currentScript.src),!e)){var _=r.getElementsByTagName("script");_.length&&(e=_[_.length-1].src)}if(!
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC134INData Raw: 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 3b 72 2e 66 6f 72 45 61 63 68 28 77 65 62 70 61 63 6b 4a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 72 2e 70 75 73 68 3d 77 65 62 70 61 63 6b 4a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 29 7d 29 28 29 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ebpackChunkelementor||[];r.forEach(webpackJsonpCallback.bind(null,0)),r.push=webpackJsonpCallback.bind(null,r.push.bind(r))})()})();
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              68192.168.2.849806188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC597OUTGET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"379b-5d37c2acc70c0-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PXxntUY1fCGj9mpzWf1b3IjGSONa%2B50GJmjQv6S3e5LL93QBcumPYjIrQOv1uw3Rfi3YM44FpmwmPR1KngOHAVdS%2FiDU36TMudubE9xIu2S8hhr59BEXbqK87OLUXCNAE3%2BCraNGCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b356d088ce0-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC684INData Raw: 33 37 39 62 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 35 2e 30 20 2d 20 31 32 2d 31 32 2d 32 30 32 31 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 34 5d 2c 7b 37 39 31 34 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 5f 69 6e 74 65 72 6f 70 52 65 71 75 69 72 65 44 65 66 61 75 6c 74 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 379b/*! elementor - v3.5.0 - 12-12-2021 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esMod
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 22 2c 6e 65 73 74 65 64 44 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 73 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 22 7d 2c 63 6c 61 73 73 65 73 3a 7b 65 64 69 74 4d 6f 64 65 3a 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 2d 6d 6f 64 65 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 3b 72 65 74 75 72 6e 7b 24 65 6c 65 6d 65 6e 74 73 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 65 6c 65 6d 65 6e 74 73 29 2e 6e 6f 74 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 6e 65 73 74 65 64 44
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedD
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 28 29 7d 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 28 29 3d 3e 7b 74 68 69 73 2e 73 77 69 70 65 72 2e 61 75 74 6f 70 6c 61 79 2e 73 74 61 72 74 28 29 7d 7d 29 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 28 22 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 22 29 7d 68 61 6e 64 6c 65 4b 65 6e 42 75 72 6e 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 29 3b 74 68 69 73 2e 24 61 63 74 69 76 65 49 6d 61 67 65 42 67 26 26 74 68 69 73 2e 24 61 63 74 69 76 65 49 6d 61 67 65 42 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2e 63 6c 61 73 73 65 73 2e 6b 65 6e 42 75 72 6e 73 41 63 74 69 76 65 29 2c 74 68 69 73 2e 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ()},mouseleave:()=>{this.swiper.autoplay.start()}}):this.elements.$swiperContainer.off("mouseenter mouseleave")}handleKenBurns(){const e=this.getSettings();this.$activeImageBg&&this.$activeImageBg.removeClass(e.classes.kenBurnsActive),this.activeItemIndex
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 64 65 73 74 72 6f 79 22 2c 74 6f 3a 65 6c 65 6d 65 6e 74 6f 72 2e 63 68 61 6e 6e 65 6c 73 2e 64 61 74 61 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 63 69 64 3d 3d 3d 65 2e 67 65 74 4d 6f 64 65 6c 43 49 44 28 29 26 26 65 2e 6f 6e 44 65 73 74 72 6f 79 28 29 7d 7d 5d 2c 65 2e 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 67 65 74 57 69 64 67 65 74 54 79 70 65 28 29 7c 7c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 54 79 70 65 28 29 3b 6c 65 74 20 6e 3d 22 63 68 61 6e 67 65 22 3b 22 67 6c 6f 62 61 6c 22 21 3d 3d 74 26 26 28 6e 2b 3d 22 3a 22 2b 74 29 2c 65 2e 65 64 69 74 6f 72 4c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 65 76 65 6e 74 3a 6e 2c 74 6f 3a 65 6c 65 6d 65 6e 74 6f 72 2e 63 68 61 6e 6e 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: destroy",to:elementor.channels.data,callback:function(t){t.cid===e.getModelCID()&&e.onDestroy()}}],e.onElementChange){const t=e.getWidgetType()||e.getElementType();let n="change";"global"!==t&&(n+=":"+t),e.editorListeners.push({event:n,to:elementor.channe
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 6e 73 74 20 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 77 69 64 67 65 74 5f 74 79 70 65 22 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 22 2e 22 29 5b 30 5d 7d 2c 67 65 74 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 69 64 22 29 7d 2c 67 65 74 4d 6f 64 65 6c 43 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 6d 6f 64 65 6c 2d 63 69 64 22 29 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 7b 7d 3b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 4d 6f 64 65 6c 43 49 44 28 29 3b 69 66 28 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nst e=this.$element.data("widget_type");if(e)return e.split(".")[0]},getID:function(){return this.$element.data("id")},getModelCID:function(){return this.$element.data("model-cid")},getElementSettings:function(e){let t={};const n=this.getModelCID();if(thi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 3a 72 2e 64 65 66 61 75 6c 74 2c 74 6f 6f 6c 73 3a 7b 53 74 72 65 74 63 68 45 6c 65 6d 65 6e 74 3a 6f 2e 64 65 66 61 75 6c 74 7d 2c 68 61 6e 64 6c 65 72 73 3a 7b 42 61 73 65 3a 6c 2e 64 65 66 61 75 6c 74 2c 53 77 69 70 65 72 42 61 73 65 3a 63 2e 64 65 66 61 75 6c 74 7d 7d 7d 2c 35 36 35 38 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 56 69 65 77 4d 6f 64 75 6c 65 2e 65 78 74 65 6e 64 28 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 65 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 2c 64 69 72 65 63 74 69 6f 6e 3a 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 69 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ocument:r.default,tools:{StretchElement:o.default},handlers:{Base:l.default,SwiperBase:c.default}}},5658:e=>{"use strict";e.exports=elementorModules.ViewModule.extend({getDefaultSettings:function(){return{element:null,direction:elementorFrontend.config.is
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 72 67 75 6d 65 6e 74 28 65 2c 6e 29 2c 74 79 70 65 6f 66 20 6e 5b 65 5d 21 3d 3d 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 69 6e 76 61 6c 69 64 20 74 79 70 65 3a 20 24 7b 74 7d 2e 60 29 7d 72 65 71 75 69 72 65 41 72 67 75 6d 65 6e 74 49 6e 73 74 61 6e 63 65 28 65 2c 74 2c 6e 3d 74 68 69 73 2e 61 72 67 73 29 7b 69 66 28 74 68 69 73 2e 72 65 71 75 69 72 65 41 72 67 75 6d 65 6e 74 28 65 2c 6e 29 2c 21 28 6e 5b 65 5d 69 6e 73 74 61 6e 63 65 6f 66 20 74 7c 7c 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 6e 5b 65 5d 2c 74 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 69 6e 76 61 6c 69 64 20 69 6e 73 74 61 6e 63 65 2e 60 29 7d 72 65 71 75 69 72 65 41 72 67 75 6d 65 6e 74 43 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 3d 74 68
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rgument(e,n),typeof n[e]!==t)throw Error(`${e} invalid type: ${t}.`)}requireArgumentInstance(e,t,n=this.args){if(this.requireArgument(e,n),!(n[e]instanceof t||(0,r.default)(n[e],t)))throw Error(`${e} invalid instance.`)}requireArgumentConstructor(e,t,n=th
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 73 7c 7c 28 65 2e 69 6e 73 74 61 6e 63 65 54 79 70 65 73 3d 5b 5d 29 2c 74 7c 7c 74 68 69 73 2e 67 65 74 49 6e 73 74 61 6e 63 65 54 79 70 65 28 29 3d 3d 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 67 65 74 49 6e 73 74 61 6e 63 65 54 79 70 65 28 29 26 26 28 74 3d 21 30 29 2c 74 29 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 67 65 74 49 6e 73 74 61 6e 63 65 54 79 70 65 3d 3d 3d 49 6e 73 74 61 6e 63 65 54 79 70 65 2e 67 65 74 49 6e 73 74 61 6e 63 65 54 79 70 65 3f 22 42 61 73 65 49 6e 73 74 61 6e 63 65 54 79 70 65 22 3a 74 68 69 73 2e 67 65 74 49 6e 73 74 61 6e 63 65 54 79 70 65 28 29 3b 2d 31 3d 3d 3d 65 2e 69 6e 73 74 61 6e 63 65 54 79 70 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 26 26 65 2e 69 6e 73 74 61 6e 63 65 54 79 70 65 73 2e 70 75 73 68 28 74 29 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s||(e.instanceTypes=[]),t||this.getInstanceType()===e.constructor.getInstanceType()&&(t=!0),t)){const t=this.getInstanceType===InstanceType.getInstanceType?"BaseInstanceType":this.getInstanceType();-1===e.instanceTypes.indexOf(t)&&e.instanceTypes.push(t)}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 2c 6c 3d 6f 2e 73 70 6c 69 63 65 28 30 2c 31 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3f 28 72 5b 6c 5d 7c 7c 28 72 5b 6c 5d 3d 7b 7d 29 2c 6e 2e 73 65 74 53 65 74 74 69 6e 67 73 28 6f 2e 6a 6f 69 6e 28 22 2e 22 29 2c 73 2c 72 5b 6c 5d 29 29 3a 28 72 5b 6c 5d 3d 73 2c 6e 29 7d 2c 74 68 69 73 2e 67 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3b 69 66 28 22 66 6f 72 63 65 4d 65 74 68 6f 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 22 3d 3d 3d 65 29 6e 3d 60 54 68 65 20 6d 65 74 68 6f 64 20 27 24 7b 74 7d 27 20 6d 75 73 74 20 74 6f 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 74 68 65 20 69 6e 68 65 72 69 74 6f 72 20 63 68 69 6c 64 2e 60 3b 65 6c 73 65 20 6e 3d 22 41 6e 20 65 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,l=o.splice(0,1);return o.length?(r[l]||(r[l]={}),n.setSettings(o.join("."),s,r[l])):(r[l]=s,n)},this.getErrorMessage=function(e,t){let n;if("forceMethodImplementation"===e)n=`The method '${t}' must to be implemented in the inheritor child.`;else n="An er
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 74 22 3b 76 61 72 20 73 3d 6e 28 37 39 31 34 29 28 6e 28 32 36 34 30 29 29 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 64 65 66 61 75 6c 74 2e 65 78 74 65 6e 64 28 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 6f 6e 74 61 69 6e 65 72 3a 6e 75 6c 6c 2c 69 74 65 6d 73 3a 6e 75 6c 6c 2c 63 6f 6c 75 6d 6e 73 43 6f 75 6e 74 3a 33 2c 76 65 72 74 69 63 61 6c 53 70 61 63 65 42 65 74 77 65 65 6e 3a 33 30 7d 7d 2c 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 24 63 6f 6e 74 61 69 6e 65 72 3a 6a 51 75 65 72 79 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6f 6e 74 61 69 6e 65 72 22 29 29 2c 24 69 74 65 6d 73 3a 6a 51 75 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t";var s=n(7914)(n(2640));e.exports=s.default.extend({getDefaultSettings:function(){return{container:null,items:null,columnsCount:3,verticalSpaceBetween:30}},getDefaultElements:function(){return{$container:jQuery(this.getSettings("container")),$items:jQue


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              69192.168.2.849810188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC414OUTGET /wp-content/themes/ryancv/assets/js/skip-link-focus-fix.js?ver=20151215 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2c1-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zs34QVxflUrlWgxDM7yWecw9xUSTJBlLPKrQQU2dDofLT8mFAKqOMKAl6xrCJqos0T5UZWC1IvpDz%2B1mAu2Rvrz%2F0utGfp72mTcfR%2BfGrgxJGjeV2zgmxADn%2FBu%2FNEe24Wc%2BzWR3Xw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b35cafb8c3f-EWR
                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC649INData Raw: 32 63 31 0d 0a 2f 2a 2a 0a 20 2a 20 46 69 6c 65 20 73 6b 69 70 2d 6c 69 6e 6b 2d 66 6f 63 75 73 2d 66 69 78 2e 6a 73 2e 0a 20 2a 0a 20 2a 20 48 65 6c 70 73 20 77 69 74 68 20 61 63 63 65 73 73 69 62 69 6c 69 74 79 20 66 6f 72 20 6b 65 79 62 6f 61 72 64 20 6f 6e 6c 79 20 75 73 65 72 73 2e 0a 20 2a 0a 20 2a 20 4c 65 61 72 6e 20 6d 6f 72 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 2e 69 6f 2f 76 57 64 72 32 0a 20 2a 2f 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 09 0a 09 76 61 72 20 69 73 49 65 20 3d 20 2f 28 74 72 69 64 65 6e 74 7c 6d 73 69 65 29 2f 69 2e 74 65 73 74 28 20 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 20 29 3b 0a 0a 09 69 66 20 28 20 69 73 49 65 20 26 26 20 64 6f 63 75 6d 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2c1/** * File skip-link-focus-fix.js. * * Helps with accessibility for keyboard only users. * * Learn more: https://git.io/vWdr2 */( function( $ ) {'use strict';var isIe = /(trident|msie)/i.test( navigator.userAgent );if ( isIe && docume
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC63INData Raw: 2d 31 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 20 66 61 6c 73 65 20 29 3b 0a 09 7d 0a 7d 20 29 28 29 3b 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -1;}element.focus();}}, false );}} )();
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              70192.168.2.849808188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC601OUTGET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2fa6-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JDaQPdy36WGzqhM1KDdBRQ3VWWWjRM%2BaIW%2Bgv6MqL3E6M7PcVS1QAooXtDg0lcCx5kYl2KDHi1tBjhglsLMwMIQQ9REOVaAE6Cni7sYDb25x%2BK8%2BcjZcg9%2FD8bfF2Lxh73DFJjmVgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b35ed668c7e-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC680INData Raw: 32 66 61 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 57 61 79 70 6f 69 6e 74 28 6f 70 74 69 6f 6e 73 29 7b 69 66 28 21 6f 70 74 69 6f 6e 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 6f 70 74 69 6f 6e 73 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 65 6c 65 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2fa6!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 72 6f 75 70 2c 61 78 69 73 3a 74 68 69 73 2e 61 78 69 73 7d 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 57 61 79 70 6f 69 6e 74 2e 43 6f 6e 74 65 78 74 2e 66 69 6e 64 4f 72 43 72 65 61 74 65 42 79 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 65 78 74 29 2c 57 61 79 70 6f 69 6e 74 2e 6f 66 66 73 65 74 41 6c 69 61 73 65 73 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 5d 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 3d 57 61 79 70 6f 69 6e 74 2e 6f 66 66 73 65 74 41 6c 69 61 73 65 73 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 5d 29 2c 74 68 69 73 2e 67 72 6f 75 70 2e 61 64 64 28 74 68 69 73 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 61 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: is.options.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.ad
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 77 61 79 70 6f 69 6e 74 4b 65 79 20 69 6e 20 61 6c 6c 57 61 79 70 6f 69 6e 74 73 29 61 6c 6c 57 61 79 70 6f 69 6e 74 73 5b 77 61 79 70 6f 69 6e 74 4b 65 79 5d 2e 65 6e 61 62 6c 65 64 3d 21 30 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 57 61 79 70 6f 69 6e 74 2e 72 65 66 72 65 73 68 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 57 61 79 70 6f 69 6e 74 2e 43 6f 6e 74 65 78 74 2e 72 65 66 72 65 73 68 41 6c 6c 28 29 7d 2c 57 61 79 70 6f 69 6e 74 2e 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 2c 57 61 79 70 6f 69 6e 74 2e 76 69 65 77 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: waypointKey in allWaypoints)allWaypoints[waypointKey].enabled=!0;return this},Waypoint.refreshAll=function(){Waypoint.Context.refreshAll()},Waypoint.viewportHeight=function(){return window.innerHeight||document.documentElement.clientHeight},Waypoint.viewp
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 57 61 79 70 6f 69 6e 74 3d 77 69 6e 64 6f 77 2e 57 61 79 70 6f 69 6e 74 2c 6f 6c 64 57 69 6e 64 6f 77 4c 6f 61 64 3d 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3b 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 77 61 79 70 6f 69 6e 74 29 7b 76 61 72 20 61 78 69 73 3d 77 61 79 70 6f 69 6e 74 2e 6f 70 74 69 6f 6e 73 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3f 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 22 76 65 72 74 69 63 61 6c 22 3b 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 61 78 69 73 5d 5b 77 61 79 70 6f 69 6e 74 2e 6b 65 79 5d 3d 77 61 79 70 6f 69 6e 74 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 2c 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 45 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Waypoint=window.Waypoint,oldWindowLoad=window.onload;Context.prototype.add=function(waypoint){var axis=waypoint.options.horizontal?"horizontal":"vertical";this.waypoints[axis][waypoint.key]=waypoint,this.refresh()},Context.prototype.checkEmpty=function(){
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 61 64 61 70 74 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6f 6c 64 53 63 72 6f 6c 6c 3a 74 68 69 73 2e 6f 6c 64 53 63 72 6f 6c 6c 2e 79 2c 66 6f 72 77 61 72 64 3a 22 64 6f 77 6e 22 2c 62 61 63 6b 77 61 72 64 3a 22 75 70 22 7d 7d 3b 66 6f 72 28 76 61 72 20 61 78 69 73 4b 65 79 20 69 6e 20 61 78 65 73 29 7b 76 61 72 20 61 78 69 73 3d 61 78 65 73 5b 61 78 69 73 4b 65 79 5d 2c 69 73 46 6f 72 77 61 72 64 3d 61 78 69 73 2e 6e 65 77 53 63 72 6f 6c 6c 3e 61 78 69 73 2e 6f 6c 64 53 63 72 6f 6c 6c 2c 64 69 72 65 63 74 69 6f 6e 3d 69 73 46 6f 72 77 61 72 64 3f 61 78 69 73 2e 66 6f 72 77 61 72 64 3a 61 78 69 73 2e 62 61 63 6b 77 61 72 64 3b 66 6f 72 28 76 61 72 20 77 61 79 70 6f 69 6e 74 4b 65 79 20 69 6e 20 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 61 78 69 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: adapter.scrollTop(),oldScroll:this.oldScroll.y,forward:"down",backward:"up"}};for(var axisKey in axes){var axis=axes[axisKey],isForward=axis.newScroll>axis.oldScroll,direction=isForward?axis.forward:axis.backward;for(var waypointKey in this.waypoints[axis
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 78 69 73 5d 29 61 6c 6c 57 61 79 70 6f 69 6e 74 73 2e 70 75 73 68 28 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 61 78 69 73 5d 5b 77 61 79 70 6f 69 6e 74 4b 65 79 5d 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 65 6e 64 3d 61 6c 6c 57 61 79 70 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 3c 65 6e 64 3b 69 2b 2b 29 61 6c 6c 57 61 79 70 6f 69 6e 74 73 5b 69 5d 2e 64 65 73 74 72 6f 79 28 29 7d 2c 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 78 65 73 2c 69 73 57 69 6e 64 6f 77 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 77 69 6e 64 6f 77 2c 63 6f 6e 74 65 78 74 4f 66 66 73 65 74 3d 69 73 57 69 6e 64 6f 77 3f 76 6f 69 64 20 30 3a 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xis])allWaypoints.push(this.waypoints[axis][waypointKey]);for(var i=0,end=allWaypoints.length;i<end;i++)allWaypoints[i].destroy()},Context.prototype.refresh=function(){var axes,isWindow=this.element==this.element.window,contextOffset=isWindow?void 0:this.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 74 6d 65 6e 74 3d 4d 61 74 68 2e 63 65 69 6c 28 61 78 69 73 2e 63 6f 6e 74 65 78 74 44 69 6d 65 6e 73 69 6f 6e 2a 61 64 6a 75 73 74 6d 65 6e 74 2f 31 30 30 29 29 29 2c 63 6f 6e 74 65 78 74 4d 6f 64 69 66 69 65 72 3d 61 78 69 73 2e 63 6f 6e 74 65 78 74 53 63 72 6f 6c 6c 2d 61 78 69 73 2e 63 6f 6e 74 65 78 74 4f 66 66 73 65 74 2c 77 61 79 70 6f 69 6e 74 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 6c 65 6d 65 6e 74 4f 66 66 73 65 74 2b 63 6f 6e 74 65 78 74 4d 6f 64 69 66 69 65 72 2d 61 64 6a 75 73 74 6d 65 6e 74 29 2c 77 61 73 42 65 66 6f 72 65 53 63 72 6f 6c 6c 3d 6f 6c 64 54 72 69 67 67 65 72 50 6f 69 6e 74 3c 61 78 69 73 2e 6f 6c 64 53 63 72 6f 6c 6c 2c 6e 6f 77 41 66 74 65 72 53 63 72 6f 6c 6c 3d 77 61 79 70 6f 69 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tment=Math.ceil(axis.contextDimension*adjustment/100))),contextModifier=axis.contextScroll-axis.contextOffset,waypoint.triggerPoint=Math.floor(elementOffset+contextModifier-adjustment),wasBeforeScroll=oldTriggerPoint<axis.oldScroll,nowAfterScroll=waypoint
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 6f 77 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 53 68 69 6d 3b 72 65 71 75 65 73 74 46 6e 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2c 63 61 6c 6c 62 61 63 6b 29 7d 2c 57 61 79 70 6f 69 6e 74 2e 43 6f 6e 74 65 78 74 3d 43 6f 6e 74 65 78 74 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 79 54 72 69 67 67 65 72 50 6f 69 6e 74 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 2d 62 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 62 79 52 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ow.mozRequestAnimationFrame||window.webkitRequestAnimationFrame||requestAnimationFrameShim;requestFn.call(window,callback)},Waypoint.Context=Context}(),function(){"use strict";function byTriggerPoint(a,b){return a.triggerPoint-b.triggerPoint}function byRe
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 76 69 6f 75 73 3d 66 75 6e 63 74 69 6f 6e 28 77 61 79 70 6f 69 6e 74 29 7b 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 73 6f 72 74 28 62 79 54 72 69 67 67 65 72 50 6f 69 6e 74 29 3b 76 61 72 20 69 6e 64 65 78 3d 57 61 79 70 6f 69 6e 74 2e 41 64 61 70 74 65 72 2e 69 6e 41 72 72 61 79 28 77 61 79 70 6f 69 6e 74 2c 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 29 3b 72 65 74 75 72 6e 20 69 6e 64 65 78 3f 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 69 6e 64 65 78 2d 31 5d 3a 6e 75 6c 6c 7d 2c 47 72 6f 75 70 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 75 65 54 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 77 61 79 70 6f 69 6e 74 2c 64 69 72 65 63 74 69 6f 6e 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 51 75 65 75 65 73 5b 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: prototype.previous=function(waypoint){this.waypoints.sort(byTriggerPoint);var index=Waypoint.Adapter.inArray(waypoint,this.waypoints);return index?this.waypoints[index-1]:null},Group.prototype.queueTrigger=function(waypoint,direction){this.triggerQueues[d
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC574INData Raw: 69 6e 74 73 3d 5b 5d 2c 6f 76 65 72 72 69 64 65 73 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 72 65 74 75 72 6e 20 66 72 61 6d 65 77 6f 72 6b 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 6f 76 65 72 72 69 64 65 73 3d 66 72 61 6d 65 77 6f 72 6b 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 2c 6f 76 65 72 72 69 64 65 73 2e 68 61 6e 64 6c 65 72 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 70 74 69 6f 6e 73 3d 66 72 61 6d 65 77 6f 72 6b 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 76 65 72 72 69 64 65 73 2c 7b 65 6c 65 6d 65 6e 74 3a 74 68 69 73 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ints=[],overrides=arguments[0];return framework.isFunction(arguments[0])&&(overrides=framework.extend({},arguments[1]),overrides.handler=arguments[0]),this.each(function(){var options=framework.extend({},overrides,{element:this});"string"==typeof options.


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              71192.168.2.849813188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC408OUTGET /wp-content/themes/ryancv/assets/js/modernizr.custom.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2392-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OdzJ3GZiQpD7P5dE2%2BmmLzIXWdE3NQk74WEBhi%2Fn%2FeH6pJqU5n8%2B14mIsNC4njFVadbbhBhu8ycNRWHZ1%2FDt7AGfAxYLUrZ94QUsGaCepjpPNqth8lAnD9iiAekRcPcnIe1Rbbab7A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b364daa0f6d-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC680INData Raw: 32 33 39 32 0d 0a 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 36 2e 32 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 2d 74 6f 75 63 68 2d 73 68 69 76 2d 63 73 73 63 6c 61 73 73 65 73 2d 70 72 65 66 69 78 65 64 2d 74 65 73 74 73 74 79 6c 65 73 2d 74 65 73 74 70 72 6f 70 2d 74 65 73 74 61 6c 6c 70 72 6f 70 73 2d 70 72 65 66 69 78 65 73 2d 64 6f 6d 70 72 65 66 69 78 65 73 2d 6c 6f 61 64 0a 20 2a 2f 0a 3b 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 7a 28 61 29 7b 6a 2e 63 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2392/* Modernizr 2.6.2 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-csstransitions-touch-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-prefixes-domprefixes-load */;window.Modernizr=function(a,b,c){function z(a){j.cs
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 2b 22 20 22 29 2b 64 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 42 28 62 2c 22 73 74 72 69 6e 67 22 29 7c 7c 42 28 62 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 44 28 65 2c 62 29 3a 28 65 3d 28 61 2b 22 20 22 2b 70 2e 6a 6f 69 6e 28 64 2b 22 20 22 29 2b 64 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 45 28 65 2c 62 2c 63 29 29 7d 76 61 72 20 64 3d 22 32 2e 36 2e 32 22 2c 65 3d 7b 7d 2c 66 3d 21 30 2c 67 3d 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 68 3d 22 6d 6f 64 65 72 6e 69 7a 72 22 2c 69 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 68 29 2c 6a 3d 69 2e 73 74 79 6c 65 2c 6b 2c 6c 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 6d 3d 22 20 2d 77 65 62 6b 69 74 2d 20 2d 6d 6f 7a 2d 20 2d 6f 2d 20 2d 6d 73 2d 20 22 2e 73 70 6c 69 74 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: +" ")+d).split(" ");return B(b,"string")||B(b,"undefined")?D(e,b):(e=(a+" "+p.join(d+" ")+d).split(" "),E(e,b,c))}var d="2.6.2",e={},f=!0,g=b.documentElement,h="modernizr",i=b.createElement(h),j=i.style,k,l={}.toString,m=" -webkit- -moz- -o- -ms- ".split(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 65 6e 74 73 29 29 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 2c 71 2e 74 6f 75 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3b 72 65 74 75 72 6e 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 61 7c 7c 61 2e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 26 26 62 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 3f 63 3d 21 30 3a 77 28 5b 22 40 6d 65 64 69 61 20 28 22 2c 6d 2e 6a 6f 69 6e 28 22 74 6f 75 63 68 2d 65 6e 61 62 6c 65 64 29 2c 28 22 29 2c 68 2c 22 29 22 2c 22 7b 23 6d 6f 64 65 72 6e 69 7a 72 7b 74 6f 70 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 7d 22 5d 2e 6a 6f 69 6e 28 22 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 3d 61 2e 6f 66 66 73 65 74 54 6f 70 3d 3d 3d 39 7d 29 2c 63 7d 2c 71
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ents)))};return e}),q.touch=function(){var c;return"ontouchstart"in a||a.DocumentTouch&&b instanceof DocumentTouch?c=!0:w(["@media (",m.join("touch-enabled),("),h,")","{#modernizr{top:9px;position:absolute}}"].join(""),function(a){c=a.offsetTop===9}),c},q
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 74 28 66 5b 65 5d 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 70 28 61 2c 62 29 7b 62 2e 63 61 63 68 65 7c 7c 28 62 2e 63 61 63 68 65 3d 7b 7d 2c 62 2e 63 72 65 61 74 65 45 6c 65 6d 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 62 2e 63 72 65 61 74 65 46 72 61 67 3d 61 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 2c 62 2e 66 72 61 67 3d 62 2e 63 72 65 61 74 65 46 72 61 67 28 29 29 2c 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 72 2e 73 68 69 76 4d 65 74 68 6f 64 73 3f 6e 28 63 2c 61 2c 62 29 3a 62 2e 63 72 65 61 74 65 45 6c 65 6d 28 63 29 7d 2c 61 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 3d 46 75 6e 63 74 69 6f 6e 28 22 68
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t(f[e]);return d}function p(a,b){b.cache||(b.cache={},b.createElem=a.createElement,b.createFrag=a.createDocumentFragment,b.frag=b.createFrag()),a.createElement=function(c){return r.shivMethods?n(c,a,b):b.createElem(c)},a.createDocumentFragment=Function("h
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 20 70 72 6f 67 72 65 73 73 20 73 65 63 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 74 69 6d 65 20 76 69 64 65 6f 22 2c 73 68 69 76 43 53 53 3a 63 2e 73 68 69 76 43 53 53 21 3d 3d 21 31 2c 73 75 70 70 6f 72 74 73 55 6e 6b 6e 6f 77 6e 45 6c 65 6d 65 6e 74 73 3a 6a 2c 73 68 69 76 4d 65 74 68 6f 64 73 3a 63 2e 73 68 69 76 4d 65 74 68 6f 64 73 21 3d 3d 21 31 2c 74 79 70 65 3a 22 64 65 66 61 75 6c 74 22 2c 73 68 69 76 44 6f 63 75 6d 65 6e 74 3a 71 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3a 6e 2c 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 3a 6f 7d 3b 61 2e 68 74 6d 6c 35 3d 72 2c 71 28 62 29 7d 28 74 68 69 73 2c 62 29 2c 65 2e 5f 76 65 72 73 69 6f 6e 3d 64 2c 65 2e 5f 70 72 65 66 69 78 65 73 3d 6d 2c 65 2e 5f 64 6f 6d 50 72 65 66 69 78 65 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: progress section summary time video",shivCSS:c.shivCSS!==!1,supportsUnknownElements:j,shivMethods:c.shivMethods!==!1,type:"default",shivDocument:q,createElement:n,createDocumentFragment:o};a.html5=r,q(b)}(this,b),e._version=d,e._prefixes=m,e._domPrefixes
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 2c 62 2c 63 2c 64 2c 66 29 7b 72 65 74 75 72 6e 20 71 3d 30 2c 62 3d 62 7c 7c 22 6a 22 2c 65 28 61 29 3f 69 28 22 63 22 3d 3d 62 3f 76 3a 75 2c 61 2c 62 2c 74 68 69 73 2e 69 2b 2b 2c 63 2c 64 2c 66 29 3a 28 70 2e 73 70 6c 69 63 65 28 74 68 69 73 2e 69 2b 2b 2c 30 2c 61 29 2c 31 3d 3d 70 2e 6c 65 6e 67 74 68 26 26 68 28 29 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 76 61 72 20 61 3d 42 3b 72 65 74 75 72 6e 20 61 2e 6c 6f 61 64 65 72 3d 7b 6c 6f 61 64 3a 6a 2c 69 3a 30 7d 2c 61 7d 76 61 72 20 6c 3d 62 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6d 3d 61 2e 73 65 74 54 69 6d 65 6f 75 74 2c 6e 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ))}function j(a,b,c,d,f){return q=0,b=b||"j",e(a)?i("c"==b?v:u,a,b,this.i++,c,d,f):(p.splice(this.i++,0,a),1==p.length&&h()),this}function k(){var a=B;return a.loader={load:j,i:0},a}var l=b.documentElement,m=a.setTimeout,n=b.getElementsByTagName("script")
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 70 6c 79 28 74 68 69 73 2c 61 29 2c 6c 28 29 7d 29 2c 67 28 61 2c 6a 2c 62 2c 30 2c 68 29 3b 65 6c 73 65 20 69 66 28 4f 62 6a 65 63 74 28 61 29 3d 3d 3d 61 29 66 6f 72 28 6e 20 69 6e 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 30 2c 63 3b 66 6f 72 28 63 20 69 6e 20 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 62 2b 2b 3b 72 65 74 75 72 6e 20 62 7d 28 29 2c 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 21 63 26 26 21 2d 2d 6d 26 26 28 64 28 6a 29 3f 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 6b 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 29 2c 6c 28 29 7d 3a 6a 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ply(this,a),l()}),g(a,j,b,0,h);else if(Object(a)===a)for(n in m=function(){var b=0,c;for(c in a)a.hasOwnProperty(c)&&b++;return b}(),a)a.hasOwnProperty(n)&&(!c&&!--m&&(d(j)?j=function(){var a=[].slice.call(arguments);k.apply(this,a),l()}:j[n]=function(a){
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC220INData Raw: 66 3b 65 2e 68 72 65 66 3d 61 2c 65 2e 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 2c 65 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3b 66 6f 72 28 6a 20 69 6e 20 64 29 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6a 2c 64 5b 6a 5d 29 3b 67 7c 7c 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 6e 29 2c 6d 28 63 2c 30 29 29 7d 7d 28 74 68 69 73 2c 64 6f 63 75 6d 65 6e 74 29 2c 4d 6f 64 65 72 6e 69 7a 72 2e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 65 70 6e 6f 70 65 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 29 7d 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f;e.href=a,e.rel="stylesheet",e.type="text/css";for(j in d)e.setAttribute(j,d[j]);g||(n.parentNode.insertBefore(e,n),m(c,0))}}(this,document),Modernizr.load=function(){yepnope.apply(window,[].slice.call(arguments,0))};
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              72192.168.2.849811188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC405OUTGET /wp-content/themes/ryancv/assets/js/jquery.cookie.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"c44-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vl5r5ALVv%2BTZ%2BrIBrUl6WJWTVpR%2BWZ51hru4SkBNL1NA8znWv35UD0S3G3GFObYQasPeNXJ9JbOb5s7uVpOIug%2BNFD2jKYVGxx6n3VsZUn4yBNWrs321N%2By0q7JWp8PCPqZUs3lNww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b367e3e42c0-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC681INData Raw: 63 34 34 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 34 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 09 09 2f 2f 20 41 4d 44 20 28 52 65 67 69 73 74 65 72 20 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: c44/*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2006, 2014 Klaus Hartl * Released under the MIT license */(function (factory) {if (typeof define === 'function' && define.amd) {// AMD (Register a
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 6f 6f 6b 69 65 56 61 6c 75 65 28 76 61 6c 75 65 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 28 63 6f 6e 66 69 67 2e 6a 73 6f 6e 20 3f 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 76 61 6c 75 65 29 20 3a 20 53 74 72 69 6e 67 28 76 61 6c 75 65 29 29 3b 0a 09 7d 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 43 6f 6f 6b 69 65 56 61 6c 75 65 28 73 29 20 7b 0a 09 09 69 66 20 28 73 2e 69 6e 64 65 78 4f 66 28 27 22 27 29 20 3d 3d 3d 20 30 29 20 7b 0a 09 09 09 2f 2f 20 54 68 69 73 20 69 73 20 61 20 71 75 6f 74 65 64 20 63 6f 6f 6b 69 65 20 61 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 52 46 43 32 30 36 38 2c 20 75 6e 65 73 63 61 70 65 2e 2e 2e 0a 09 09 09 73 20 3d 20 73 2e 73 6c 69 63 65 28 31 2c 20 2d 31 29 2e 72 65 70 6c 61 63 65 28 2f 5c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ookieValue(value) {return encode(config.json ? JSON.stringify(value) : String(value));}function parseCookieValue(s) {if (s.indexOf('"') === 0) {// This is a quoted cookie as according to RFC2068, unescape...s = s.slice(1, -1).replace(/\
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1097INData Raw: 09 6f 70 74 69 6f 6e 73 2e 64 6f 6d 61 69 6e 20 20 3f 20 27 3b 20 64 6f 6d 61 69 6e 3d 27 20 2b 20 6f 70 74 69 6f 6e 73 2e 64 6f 6d 61 69 6e 20 3a 20 27 27 2c 0a 09 09 09 09 6f 70 74 69 6f 6e 73 2e 73 65 63 75 72 65 20 20 3f 20 27 3b 20 73 65 63 75 72 65 27 20 3a 20 27 27 0a 09 09 09 5d 2e 6a 6f 69 6e 28 27 27 29 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 52 65 61 64 0a 0a 09 09 76 61 72 20 72 65 73 75 6c 74 20 3d 20 6b 65 79 20 3f 20 75 6e 64 65 66 69 6e 65 64 20 3a 20 7b 7d 2c 0a 09 09 09 2f 2f 20 54 6f 20 70 72 65 76 65 6e 74 20 74 68 65 20 66 6f 72 20 6c 6f 6f 70 20 69 6e 20 74 68 65 20 66 69 72 73 74 20 70 6c 61 63 65 20 61 73 73 69 67 6e 20 61 6e 20 65 6d 70 74 79 20 61 72 72 61 79 0a 09 09 09 2f 2f 20 69 6e 20 63 61 73 65 20 74 68 65 72 65 20 61 72 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: options.domain ? '; domain=' + options.domain : '',options.secure ? '; secure' : ''].join(''));}// Readvar result = key ? undefined : {},// To prevent the for loop in the first place assign an empty array// in case there are
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              73192.168.2.849812188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC572OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 Jul 2024 18:32:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"53d8-61d619095b989-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2BVLS8f6v%2FNRjnJrvionazrZJ35ja6rXCMOqBUiLuuauDZDJxBlvUyqH3TL2wFAIZYQK3K8zfnMXfMMabD9ds%2BYCA6Dg4ruqinoDdepxV4fvtOcx4%2FR9ccakzD3QicSi8gZ2K%2BmX9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b367b1b4387-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC682INData Raw: 35 33 64 38 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 53d8/*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effe
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 70 6c 65 74 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 62 75 74 74 6f 6e 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 61 74 65 70 69 63 6b 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 69 61 6c 6f 67 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 61 67 67 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 6f 70 70 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 6d 6f 75 73 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 70 72 6f 67 72 65 73 73 62 61 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: plete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 28 74 3d 22 6f 6e 73 65 6c 65 63 74 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3f 22 73 65 6c 65 63 74 73 74 61 72 74 22 3a 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 74 2b 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 7d 29 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 28 22 2e 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: org/license */x.fn.extend({disableSelection:(t="onselectstart"in document.createElement("div")?"selectstart":"mousedown",function(){return this.on(t+".ui-disableSelection",function(t){t.preventDefault()})}),enableSelection:function(){return this.off(".u
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 69 78 69 6e 3d 7b 5f 66 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 78 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 3b 78 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 29 7d 29 7d 2c 5f 62 69 6e 64 46 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 66 6f 72 6d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 5f 66 6f 72 6d 28 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 6c 65 6e 67 74 68 26 26 28 28 74 3d 74 68 69 73 2e 66 6f 72 6d 2e 64 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ixin={_formResetHandler:function(){var e=x(this);setTimeout(function(){var t=e.data("ui-form-reset-instances");x.each(t,function(){this.refresh()})})},_bindFormResetHandler:function(){var t;this.form=this.element._form(),this.form.length&&((t=this.form.da
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 25 32 3d 3d 30 7d 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 25 32 3d 3d 31 7d 29 7d 7d 29 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4b 65 79 63 6f 64 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: %2==0})},odd:function(){return this.filter(function(t){return t%2==1})}}),/*! * jQuery UI Keycode 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license *
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 70 6f 73 69 74 69 6f 6e 2f 0a 20 2a 2f 0a 57 3d 4d 61 74 68 2e 6d 61 78 2c 43 3d 4d 61 74 68 2e 61 62 73 2c 6f 3d 2f 6c 65 66 74 7c 63 65 6e 74 65 72 7c 72 69 67 68 74 2f 2c 73 3d 2f 74 6f 70 7c 63 65 6e 74 65 72 7c 62 6f 74 74 6f 6d 2f 2c 72 3d 2f 5b 5c 2b 5c 2d 5d 5c 64 2b 28 5c 2e 5b 5c 64 5d 2b 29 3f 25 3f 2f 2c 6c 3d 2f 5e 5c 77 2b 2f 2c 61 3d 2f 25 24 2f 2c 68 3d 78 2e 66 6e 2e 70 6f 73 69 74 69 6f 6e 2c 78 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: other contributors * Released under the MIT license. * https://jquery.org/license * * https://api.jqueryui.com/position/ */W=Math.max,C=Math.abs,o=/left|center|right/,s=/top|center|bottom/,r=/[\+\-]\d+(\.[\d]+)?%?/,l=/^\w+/,a=/%$/,h=x.fn.position,x.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 3d 78 2e 70 6f 73 69 74 69 6f 6e 2e 67 65 74 57 69 74 68 69 6e 49 6e 66 6f 28 66 2e 77 69 74 68 69 6e 29 2c 77 3d 78 2e 70 6f 73 69 74 69 6f 6e 2e 67 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 28 79 29 2c 62 3d 28 66 2e 63 6f 6c 6c 69 73 69 6f 6e 7c 7c 22 66 6c 69 70 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 5f 3d 7b 7d 2c 65 3d 39 3d 3d 3d 28 65 3d 28 74 3d 76 29 5b 30 5d 29 2e 6e 6f 64 65 54 79 70 65 3f 7b 77 69 64 74 68 3a 74 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 7d 3a 4e 28 65 29 3f 7b 77 69 64 74 68 3a 74 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 74 2e 73 63 72 6f 6c 6c 54 6f 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =x.position.getWithinInfo(f.within),w=x.position.getScrollInfo(y),b=(f.collision||"flip").split(" "),_={},e=9===(e=(t=v)[0]).nodeType?{width:t.width(),height:t.height(),offset:{top:0,left:0}}:N(e)?{width:t.width(),height:t.height(),offset:{top:t.scrollTop
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 74 65 72 22 3d 3d 3d 66 2e 6d 79 5b 31 5d 26 26 28 68 2e 74 6f 70 2d 3d 61 2f 32 29 2c 68 2e 6c 65 66 74 2b 3d 75 5b 30 5d 2c 68 2e 74 6f 70 2b 3d 75 5b 31 5d 2c 69 3d 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 65 2c 6d 61 72 67 69 6e 54 6f 70 3a 6e 7d 2c 78 2e 65 61 63 68 28 5b 22 6c 65 66 74 22 2c 22 74 6f 70 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 78 2e 75 69 2e 70 6f 73 69 74 69 6f 6e 5b 62 5b 74 5d 5d 26 26 78 2e 75 69 2e 70 6f 73 69 74 69 6f 6e 5b 62 5b 74 5d 5d 5b 65 5d 28 68 2c 7b 74 61 72 67 65 74 57 69 64 74 68 3a 64 2c 74 61 72 67 65 74 48 65 69 67 68 74 3a 70 2c 65 6c 65 6d 57 69 64 74 68 3a 6c 2c 65 6c 65 6d 48 65 69 67 68 74 3a 61 2c 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 3a 69 2c 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 3a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ter"===f.my[1]&&(h.top-=a/2),h.left+=u[0],h.top+=u[1],i={marginLeft:e,marginTop:n},x.each(["left","top"],function(t,e){x.ui.position[b[t]]&&x.ui.position[b[t]][e](h,{targetWidth:d,targetHeight:p,elemWidth:l,elemHeight:a,collisionPosition:i,collisionWidth:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 3b 65 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3e 6f 3f 30 3c 72 26 26 6c 3c 3d 30 3f 28 69 3d 74 2e 74 6f 70 2b 72 2b 65 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 2d 6f 2d 6e 2c 74 2e 74 6f 70 2b 3d 72 2d 69 29 3a 74 2e 74 6f 70 3d 21 28 30 3c 6c 26 26 72 3c 3d 30 29 26 26 6c 3c 72 3f 6e 2b 6f 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3a 6e 3a 30 3c 72 3f 74 2e 74 6f 70 2b 3d 72 3a 30 3c 6c 3f 74 2e 74 6f 70 2d 3d 6c 3a 74 2e 74 6f 70 3d 57 28 74 2e 74 6f 70 2d 73 2c 74 2e 74 6f 70 29 7d 7d 2c 66 6c 69 70 3a 7b 6c 65 66 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 65 2e 77 69 74 68 69 6e 2c 6e 3d 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2b 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 6f 3d 69 2e 77 69 64 74 68 2c 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;e.collisionHeight>o?0<r&&l<=0?(i=t.top+r+e.collisionHeight-o-n,t.top+=r-i):t.top=!(0<l&&r<=0)&&l<r?n+o-e.collisionHeight:n:0<r?t.top+=r:0<l?t.top-=l:t.top=W(t.top-s,t.top)}},flip:{left:function(t,e){var i=e.within,n=i.offset.left+i.scrollLeft,o=i.width,i
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 6d 65 6e 74 73 29 7d 7d 7d 2c 78 2e 75 69 2e 73 61 66 65 41 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3b 74 72 79 7b 69 3d 65 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 69 3d 65 2e 62 6f 64 79 7d 72 65 74 75 72 6e 20 69 3d 28 69 3d 69 7c 7c 65 2e 62 6f 64 79 29 2e 6e 6f 64 65 4e 61 6d 65 3f 69 3a 65 2e 62 6f 64 79 7d 2c 78 2e 75 69 2e 73 61 66 65 42 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 22 62 6f 64 79 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 78 28 74 29 2e 74 72 69 67 67 65 72 28 22 62 6c 75 72 22 29 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 53 63 72 6f 6c 6c 20 50 61 72 65 6e 74 20 31 2e 31 33
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ments)}}},x.ui.safeActiveElement=function(e){var i;try{i=e.activeElement}catch(t){i=e.body}return i=(i=i||e.body).nodeName?i:e.body},x.ui.safeBlur=function(t){t&&"body"!==t.nodeName.toLowerCase()&&x(t).trigger("blur")},/*! * jQuery UI Scroll Parent 1.13


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              74192.168.2.849816188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC406OUTGET /wp-content/themes/ryancv/assets/js/magnific-popup.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"a30e-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nh0naDMjH183bpPFqd4LVd9N0GlU%2Flsh2XVNt%2BLXt70e2LW%2FAJzfW0HZWECAkv%2FJx4hzyDq0yEHLJ3dRSpdT0gtZ6DQdwMS9xKd7lKVHEaLlY4gTiWTVcBoZQ9VDQm%2BckmkGO%2Bziwg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b371f431998-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC678INData Raw: 37 63 65 63 0d 0a 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 31 2e 30 20 2d 20 32 30 31 36 2d 30 32 2d 32 30 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 36 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 20 0a 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 20 0a 20 2f 2f 20 41 4d 44 2e 20 52 65 67 69 73 74 65 72 20 61 73 20 61 6e 20 61 6e 6f 6e 79 6d 6f 75 73 20 6d 6f 64 75 6c 65 2e 20 0a 20 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cec/*! Magnific Popup - v1.1.0 - 2016-02-20* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2016 Dmitry Semenov; */;(function (factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. d
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 50 50 45 4e 44 5f 45 56 45 4e 54 20 3d 20 27 42 65 66 6f 72 65 41 70 70 65 6e 64 27 2c 0a 09 4d 41 52 4b 55 50 5f 50 41 52 53 45 5f 45 56 45 4e 54 20 3d 20 27 4d 61 72 6b 75 70 50 61 72 73 65 27 2c 0a 09 4f 50 45 4e 5f 45 56 45 4e 54 20 3d 20 27 4f 70 65 6e 27 2c 0a 09 43 48 41 4e 47 45 5f 45 56 45 4e 54 20 3d 20 27 43 68 61 6e 67 65 27 2c 0a 09 4e 53 20 3d 20 27 6d 66 70 27 2c 0a 09 45 56 45 4e 54 5f 4e 53 20 3d 20 27 2e 27 20 2b 20 4e 53 2c 0a 09 52 45 41 44 59 5f 43 4c 41 53 53 20 3d 20 27 6d 66 70 2d 72 65 61 64 79 27 2c 0a 09 52 45 4d 4f 56 49 4e 47 5f 43 4c 41 53 53 20 3d 20 27 6d 66 70 2d 72 65 6d 6f 76 69 6e 67 27 2c 0a 09 50 52 45 56 45 4e 54 5f 43 4c 4f 53 45 5f 43 4c 41 53 53 20 3d 20 27 6d 66 70 2d 70 72 65 76 65 6e 74 2d 63 6c 6f 73 65 27 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PPEND_EVENT = 'BeforeAppend',MARKUP_PARSE_EVENT = 'MarkupParse',OPEN_EVENT = 'Open',CHANGE_EVENT = 'Change',NS = 'mfp',EVENT_NS = '.' + NS,READY_CLASS = 'mfp-ready',REMOVING_CLASS = 'mfp-removing',PREVENT_CLOSE_CLASS = 'mfp-prevent-close';
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 29 20 7b 0a 09 09 69 66 28 74 79 70 65 20 21 3d 3d 20 5f 63 75 72 72 50 6f 70 75 70 54 79 70 65 20 7c 7c 20 21 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 29 20 7b 0a 09 09 09 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 20 3d 20 24 28 20 6d 66 70 2e 73 74 2e 63 6c 6f 73 65 4d 61 72 6b 75 70 2e 72 65 70 6c 61 63 65 28 27 25 74 69 74 6c 65 25 27 2c 20 6d 66 70 2e 73 74 2e 74 43 6c 6f 73 65 20 29 20 29 3b 0a 09 09 09 5f 63 75 72 72 50 6f 70 75 70 54 79 70 65 20 3d 20 74 79 70 65 3b 0a 09 09 7d 0a 09 09 72 65 74 75 72 6e 20 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 3b 0a 09 7d 2c 0a 09 2f 2f 20 49 6e 69 74 69 61 6c 69 7a 65 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ) {if(type !== _currPopupType || !mfp.currTemplate.closeBtn) {mfp.currTemplate.closeBtn = $( mfp.st.closeMarkup.replace('%title%', mfp.st.tClose ) );_currPopupType = type;}return mfp.currTemplate.closeBtn;},// Initialize Magnific Popu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 69 64 2f 67 69 29 2e 74 65 73 74 28 61 70 70 56 65 72 73 69 6f 6e 29 3b 0a 09 09 6d 66 70 2e 69 73 49 4f 53 20 3d 20 28 2f 69 70 68 6f 6e 65 7c 69 70 61 64 7c 69 70 6f 64 2f 67 69 29 2e 74 65 73 74 28 61 70 70 56 65 72 73 69 6f 6e 29 3b 0a 09 09 6d 66 70 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 20 3d 20 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 73 28 29 3b 0a 0a 09 09 2f 2f 20 57 65 20 64 69 73 61 62 6c 65 20 66 69 78 65 64 20 70 6f 73 69 74 69 6f 6e 65 64 20 6c 69 67 68 74 62 6f 78 20 6f 6e 20 64 65 76 69 63 65 73 20 74 68 61 74 20 64 6f 6e 27 74 20 68 61 6e 64 6c 65 20 69 74 20 6e 69 63 65 6c 79 2e 0a 09 09 2f 2f 20 49 66 20 79 6f 75 20 6b 6e 6f 77 20 61 20 62 65 74 74 65 72 20 77 61 79 20 6f 66 20 64 65 74 65 63 74 69 6e 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: id/gi).test(appVersion);mfp.isIOS = (/iphone|ipad|ipod/gi).test(appVersion);mfp.supportsTransition = supportsTransitions();// We disable fixed positioned lightbox on devices that don't handle it nicely.// If you know a better way of detecting
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 69 66 28 21 6d 66 70 2e 70 6f 70 75 70 73 43 61 63 68 65 5b 64 61 74 61 2e 6b 65 79 5d 29 20 7b 0a 09 09 09 09 6d 66 70 2e 70 6f 70 75 70 73 43 61 63 68 65 5b 64 61 74 61 2e 6b 65 79 5d 20 3d 20 7b 7d 3b 0a 09 09 09 7d 0a 09 09 09 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 20 3d 20 6d 66 70 2e 70 6f 70 75 70 73 43 61 63 68 65 5b 64 61 74 61 2e 6b 65 79 5d 3b 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 20 3d 20 7b 7d 3b 0a 09 09 7d 0a 0a 0a 0a 09 09 6d 66 70 2e 73 74 20 3d 20 24 2e 65 78 74 65 6e 64 28 74 72 75 65 2c 20 7b 7d 2c 20 24 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 64 65 66 61 75 6c 74 73 2c 20 64 61 74 61 20 29 3b 20 0a 09 09 6d 66 70 2e 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 20 3d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: if(!mfp.popupsCache[data.key]) {mfp.popupsCache[data.key] = {};}mfp.currTemplate = mfp.popupsCache[data.key];} else {mfp.currTemplate = {};}mfp.st = $.extend(true, {}, $.magnificPopup.defaults, data ); mfp.fixedContentPos =
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 42 74 6e 49 6e 73 69 64 65 29 20 7b 0a 09 09 09 09 6d 66 70 2e 77 72 61 70 2e 61 70 70 65 6e 64 28 20 5f 67 65 74 43 6c 6f 73 65 42 74 6e 28 29 20 29 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 5f 6d 66 70 4f 6e 28 4d 41 52 4b 55 50 5f 50 41 52 53 45 5f 45 56 45 4e 54 2c 20 66 75 6e 63 74 69 6f 6e 28 65 2c 20 74 65 6d 70 6c 61 74 65 2c 20 76 61 6c 75 65 73 2c 20 69 74 65 6d 29 20 7b 0a 09 09 09 09 09 76 61 6c 75 65 73 2e 63 6c 6f 73 65 5f 72 65 70 6c 61 63 65 57 69 74 68 20 3d 20 5f 67 65 74 43 6c 6f 73 65 42 74 6e 28 69 74 65 6d 2e 74 79 70 65 29 3b 0a 09 09 09 09 7d 29 3b 0a 09 09 09 09 5f 77 72 61 70 43 6c 61 73 73 65 73 20 2b 3d 20 27 20 6d 66 70 2d 63 6c 6f 73 65 2d 62 74 6e 2d 69 6e 27 3b 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 69 66 28 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: BtnInside) {mfp.wrap.append( _getCloseBtn() );} else {_mfpOn(MARKUP_PARSE_EVENT, function(e, template, values, item) {values.close_replaceWith = _getCloseBtn(item.type);});_wrapClasses += ' mfp-close-btn-in';}}if(m
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 29 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 20 3d 20 6d 66 70 2e 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 53 69 7a 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 53 74 79 6c 65 73 2e 6d 61 72 67 69 6e 52 69 67 68 74 20 3d 20 73 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 0a 09 09 69 66 28 6d 66 70 2e 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 29 20 7b 0a 09 09 09 69 66 28 21 6d 66 70 2e 69 73 49 45 37 29 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 53 74 79 6c 65 73 2e 6f 76 65 72 66 6c 6f 77 20 3d 20 27 68 69 64 64 65 6e 27 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )){ var s = mfp._getScrollbarSize(); if(s) { windowStyles.marginRight = s; } } }if(mfp.fixedContentPos) {if(!mfp.isIE7) {windowStyles.overflow = 'hidden';
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 65 20 70 6f 70 75 70 0a 09 20 2a 2f 0a 09 63 6c 6f 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 69 66 28 21 6d 66 70 2e 69 73 4f 70 65 6e 29 20 72 65 74 75 72 6e 3b 0a 09 09 5f 6d 66 70 54 72 69 67 67 65 72 28 42 45 46 4f 52 45 5f 43 4c 4f 53 45 5f 45 56 45 4e 54 29 3b 0a 0a 09 09 6d 66 70 2e 69 73 4f 70 65 6e 20 3d 20 66 61 6c 73 65 3b 0a 09 09 2f 2f 20 66 6f 72 20 43 53 53 33 20 61 6e 69 6d 61 74 69 6f 6e 0a 09 09 69 66 28 6d 66 70 2e 73 74 2e 72 65 6d 6f 76 61 6c 44 65 6c 61 79 20 26 26 20 21 6d 66 70 2e 69 73 4c 6f 77 49 45 20 26 26 20 6d 66 70 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 20 29 20 20 7b 0a 09 09 09 6d 66 70 2e 5f 61 64 64 43 6c 61 73 73 54 6f 4d 46 50 28 52 45 4d 4f 56 49 4e 47 5f 43 4c 41 53 53 29 3b 0a 09 09
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e popup */close: function() {if(!mfp.isOpen) return;_mfpTrigger(BEFORE_CLOSE_EVENT);mfp.isOpen = false;// for CSS3 animationif(mfp.st.removalDelay && !mfp.isLowIE && mfp.supportsTransition ) {mfp._addClassToMFP(REMOVING_CLASS);
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 69 66 28 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 29 0a 09 09 09 09 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 2e 64 65 74 61 63 68 28 29 3b 0a 09 09 7d 0a 0a 0a 09 09 69 66 28 6d 66 70 2e 73 74 2e 61 75 74 6f 46 6f 63 75 73 4c 61 73 74 20 26 26 20 6d 66 70 2e 5f 6c 61 73 74 46 6f 63 75 73 65 64 45 6c 29 20 7b 0a 09 09 09 24 28 6d 66 70 2e 5f 6c 61 73 74 46 6f 63 75 73 65 64 45 6c 29 2e 66 6f 63 75 73 28 29 3b 20 2f 2f 20 70 75 74 20 74 61 62 20 66 6f 63 75 73 20 62 61 63 6b 0a 09 09 7d 0a 09 09 6d 66 70 2e 63 75 72 72 49 74 65 6d 20 3d 20 6e 75 6c 6c 3b 09 0a 09 09 6d 66 70 2e 63 6f 6e 74 65 6e 74 20 3d 20 6e 75 6c 6c 3b 0a 09 09 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 20 3d 20 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: if(mfp.currTemplate.closeBtn)mfp.currTemplate.closeBtn.detach();}if(mfp.st.autoFocusLast && mfp._lastFocusedEl) {$(mfp._lastFocusedEl).focus(); // put tab focus back}mfp.currItem = null;mfp.content = null;mfp.currTemplate = n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:05 UTC1369INData Raw: 70 65 29 20 7b 20 7d 29 3b 0a 0a 09 09 6d 66 70 2e 63 75 72 72 49 74 65 6d 20 3d 20 69 74 65 6d 3b 0a 0a 09 09 69 66 28 21 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 5b 74 79 70 65 5d 29 20 7b 0a 09 09 09 76 61 72 20 6d 61 72 6b 75 70 20 3d 20 6d 66 70 2e 73 74 5b 74 79 70 65 5d 20 3f 20 6d 66 70 2e 73 74 5b 74 79 70 65 5d 2e 6d 61 72 6b 75 70 20 3a 20 66 61 6c 73 65 3b 0a 0a 09 09 09 2f 2f 20 61 6c 6c 6f 77 73 20 74 6f 20 6d 6f 64 69 66 79 20 6d 61 72 6b 75 70 0a 09 09 09 5f 6d 66 70 54 72 69 67 67 65 72 28 27 46 69 72 73 74 4d 61 72 6b 75 70 50 61 72 73 65 27 2c 20 6d 61 72 6b 75 70 29 3b 0a 0a 09 09 09 69 66 28 6d 61 72 6b 75 70 29 20 7b 0a 09 09 09 09 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 5b 74 79 70 65 5d 20 3d 20 24 28 6d 61 72 6b 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: pe) { });mfp.currItem = item;if(!mfp.currTemplate[type]) {var markup = mfp.st[type] ? mfp.st[type].markup : false;// allows to modify markup_mfpTrigger('FirstMarkupParse', markup);if(markup) {mfp.currTemplate[type] = $(marku


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              75192.168.2.849817188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC603OUTGET /wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"a12-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h593A7JS35L0FdjSLqSi4GUFtOOBdVe8GP0Uu0G%2BnsPzCpLE2bOU1PJ1x2UTUczvjAH5esWD8jVrHFuoZlIsCLqpIjn41vBONspDvmtyV5buE6f7S5NEHQKiq0yvbpFMW3ykNFK1pQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b385d967c7c-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC689INData Raw: 61 31 32 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 77 69 6e 64 6f 77 2e 53 68 61 72 65 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 7b 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 73 75 62 73 74 72 28 30 2c 65 2e 63 6c 61 73 73 50 72 65 66 69 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 62 3d 3d 3d 65 2e 63 6c 61 73 73 50 72 65 66 69 78 3f 61 2e 73 75 62 73 74 72 28 65 2e 63 6c 61 73 73 50 72 65 66 69 78 4c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 68 28 61 29 7d 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 22 3b 69 66 28 65 2e 77 69 64 74 68 26 26 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a12(function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 2c 65 2e 63 6c 61 73 73 50 72 65 66 69 78 4c 65 6e 67 74 68 3d 65 2e 63 6c 61 73 73 50 72 65 66 69 78 2e 6c 65 6e 67 74 68 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 3d 61 28 62 29 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 28 29 2c 6b 28 29 2c 69 28 29 7d 29 28 29 7d 2c 53 68 61 72 65 4c 69 6e 6b 2e 6e 65 74 77 6f 72 6b 54 65 6d 70 6c 61 74 65 73 3d 7b 74 77 69 74 74 65 72 3a 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6e 74 65 6e 74 2f 74 77 65 65 74 3f 74 65 78 74 3d 7b 74 65 78 74 7d 5c 78 32 30 7b 75 72 6c 7d 22 2c 70 69 6e 74 65 72 65 73 74 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 2f 70 69 6e 2f 63 72 65 61 74 65 2f 62 75 74 74 6f 6e 2f 3f 75 72 6c 3d 7b 75 72 6c 7d 26 6d 65 64 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&medi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC527INData Raw: 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 53 68 61 72 65 4c 69 6e 6b 2e 6e 65 74 77 6f 72 6b 54 65 6d 70 6c 61 74 65 73 5b 61 5d 2e 72 65 70 6c 61 63 65 28 2f 7b 28 5b 5e 7d 5d 2b 29 7d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 65 74 75 72 6e 20 62 5b 63 5d 7c 7c 22 22 7d 29 3b 69 66 28 22 65 6d 61 69 6c 22 3d 3d 3d 61 29 7b 69 66 28 2d 31 3c 62 2e 74 69 74 6c 65 2e 69 6e 64 65 78 4f 66 28 22 26 22 29 7c 7c 2d 31 3c 62 2e 74 65 78 74 2e 69 6e 64 65 78 4f 66 28 22 26 22 29 29 7b 76 61 72 20 64 3d 7b 74 65 78 74 3a 62 2e 74 65 78 74 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 25 32 36 22 29 2c 74 69 74 6c 65 3a 62 2e 74 69 74 6c 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 25 32 36 22 29 2c 75 72 6c 3a 62 2e 75 72 6c 7d 3b 63 3d 53 68 61 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: on(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=Shar
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              76192.168.2.849820188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC409OUTGET /wp-content/themes/ryancv/assets/js/imagesloaded.pkgd.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"31f2-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xcexl%2FQOlX49px4TNP9OKBtuxNtFrqliyRpdZaleFdhiqfK9slWRaLpIZjwPhRAd6lPLvpbV2c9xZmZQVnyk26j%2Fyq0GSM1BVr8xxBbkPqew2vuMa3aY1RIgJBfEmKTMDnZ2dCaY6g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b38c8f17cac-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC686INData Raw: 33 31 66 32 0d 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 34 2e 31 2e 34 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 45 76 45 6d 69 74 74 65 72 20 76 31 2e 31 2e 30 0a 20 2a 20 4c 69 6c 27 20 65 76 65 6e 74 20 65 6d 69 74 74 65 72 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 2f 2a 20 6a 73 68 69 6e 74 20 75 6e 75 73 65 64 3a 20 74 72 75 65 2c 20 75 6e 64 65 66 3a 20 74 72 75 65 2c 20 73 74 72 69 63 74 3a 20 74 72 75 65 20 2a 2f 0a 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 31f2/*! * imagesLoaded PACKAGED v4.1.4 * JavaScript is all like "You images are done yet or what?" * MIT License *//** * EvEmitter v1.1.0 * Lil' event emitter * MIT License *//* jshint unused: true, undef: true, strict: true */( function(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 66 61 63 74 6f 72 79 28 29 3b 0a 20 20 7d 0a 0a 7d 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 45 76 45 6d 69 74 74 65 72 28 29 20 7b 7d 0a 0a 76 61 72 20 70 72 6f 74 6f 20 3d 20 45 76 45 6d 69 74 74 65 72 2e 70 72 6f 74 6f 74 79 70 65 3b 0a 0a 70 72 6f 74 6f 2e 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 4e 61 6d 65 2c 20 6c 69 73 74 65 6e 65 72 20 29 20 7b 0a 20 20 69 66 20 28 20 21 65 76 65 6e 74 4e 61 6d 65 20 7c 7c 20 21 6c 69 73 74 65 6e 65 72 20 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 2f 2f 20 73 65 74 20 65 76 65 6e 74 73 20 68 61 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: factory(); }}( typeof window != 'undefined' ? window : this, function() {function EvEmitter() {}var proto = EvEmitter.prototype;proto.on = function( eventName, listener ) { if ( !eventName || !listener ) { return; } // set events has
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 72 73 20 7c 7c 20 21 6c 69 73 74 65 6e 65 72 73 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 2f 2f 20 63 6f 70 79 20 6f 76 65 72 20 74 6f 20 61 76 6f 69 64 20 69 6e 74 65 72 66 65 72 65 6e 63 65 20 69 66 20 2e 6f 66 66 28 29 20 69 6e 20 6c 69 73 74 65 6e 65 72 0a 20 20 6c 69 73 74 65 6e 65 72 73 20 3d 20 6c 69 73 74 65 6e 65 72 73 2e 73 6c 69 63 65 28 30 29 3b 0a 20 20 61 72 67 73 20 3d 20 61 72 67 73 20 7c 7c 20 5b 5d 3b 0a 20 20 2f 2f 20 6f 6e 63 65 20 73 74 75 66 66 0a 20 20 76 61 72 20 6f 6e 63 65 4c 69 73 74 65 6e 65 72 73 20 3d 20 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 20 26 26 20 74 68 69 73 2e 5f 6f 6e 63 65 45 76 65 6e 74 73 5b 20 65 76 65 6e 74 4e 61 6d 65 20 5d 3b 0a 0a 20 20 66 6f 72 20 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rs || !listeners.length ) { return; } // copy over to avoid interference if .off() in listener listeners = listeners.slice(0); args = args || []; // once stuff var onceListeners = this._onceEvents && this._onceEvents[ eventName ]; for (
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 27 29 0a 20 20 20 20 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 2f 2f 20 62 72 6f 77 73 65 72 20 67 6c 6f 62 61 6c 0a 20 20 20 20 77 69 6e 64 6f 77 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 3d 20 66 61 63 74 6f 72 79 28 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 45 76 45 6d 69 74 74 65 72 0a 20 20 20 20 29 3b 0a 20 20 7d 0a 0a 7d 29 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 2c 0a 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 20 66 61 63 74 6f 72 79 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 0a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ') ); } else { // browser global window.imagesLoaded = factory( window, window.EvEmitter ); }})( typeof window !== 'undefined' ? window : this,// -------------------------- factory -------------------------- //functi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 20 20 72 65 74 75 72 6e 20 6e 65 77 20 49 6d 61 67 65 73 4c 6f 61 64 65 64 28 20 65 6c 65 6d 2c 20 6f 70 74 69 6f 6e 73 2c 20 6f 6e 41 6c 77 61 79 73 20 29 3b 0a 20 20 7d 0a 20 20 2f 2f 20 75 73 65 20 65 6c 65 6d 20 61 73 20 73 65 6c 65 63 74 6f 72 20 73 74 72 69 6e 67 0a 20 20 76 61 72 20 71 75 65 72 79 45 6c 65 6d 20 3d 20 65 6c 65 6d 3b 0a 20 20 69 66 20 28 20 74 79 70 65 6f 66 20 65 6c 65 6d 20 3d 3d 20 27 73 74 72 69 6e 67 27 20 29 20 7b 0a 20 20 20 20 71 75 65 72 79 45 6c 65 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 20 65 6c 65 6d 20 29 3b 0a 20 20 7d 0a 20 20 2f 2f 20 62 61 69 6c 20 69 66 20 62 61 64 20 65 6c 65 6d 65 6e 74 0a 20 20 69 66 20 28 20 21 71 75 65 72 79 45 6c 65 6d 20 29 20 7b 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: return new ImagesLoaded( elem, options, onAlways ); } // use elem as selector string var queryElem = elem; if ( typeof elem == 'string' ) { queryElem = document.querySelectorAll( elem ); } // bail if bad element if ( !queryElem ) {
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 67 72 6f 75 6e 64 20 3d 3d 3d 20 74 72 75 65 20 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 61 64 64 45 6c 65 6d 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 73 28 20 65 6c 65 6d 20 29 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 20 66 69 6e 64 20 63 68 69 6c 64 72 65 6e 0a 20 20 2f 2f 20 6e 6f 20 6e 6f 6e 2d 65 6c 65 6d 65 6e 74 20 6e 6f 64 65 73 2c 20 23 31 34 33 0a 20 20 76 61 72 20 6e 6f 64 65 54 79 70 65 20 3d 20 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 3b 0a 20 20 69 66 20 28 20 21 6e 6f 64 65 54 79 70 65 20 7c 7c 20 21 65 6c 65 6d 65 6e 74 4e 6f 64 65 54 79 70 65 73 5b 20 6e 6f 64 65 54 79 70 65 20 5d 20 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 76 61 72 20 63 68 69 6c 64 49 6d 67 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: this.options.background === true ) { this.addElementBackgroundImages( elem ); } // find children // no non-element nodes, #143 var nodeType = elem.nodeType; if ( !nodeType || !elementNodeTypes[ nodeType ] ) { return; } var childImgs
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 49 6d 61 67 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 69 6d 67 20 29 20 7b 0a 20 20 76 61 72 20 6c 6f 61 64 69 6e 67 49 6d 61 67 65 20 3d 20 6e 65 77 20 4c 6f 61 64 69 6e 67 49 6d 61 67 65 28 20 69 6d 67 20 29 3b 0a 20 20 74 68 69 73 2e 69 6d 61 67 65 73 2e 70 75 73 68 28 20 6c 6f 61 64 69 6e 67 49 6d 61 67 65 20 29 3b 0a 7d 3b 0a 0a 49 6d 61 67 65 73 4c 6f 61 64 65 64 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 42 61 63 6b 67 72 6f 75 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 75 72 6c 2c 20 65 6c 65 6d 20 29 20 7b 0a 20 20 76 61 72 20 62 61 63 6b 67 72 6f 75 6e 64 20 3d 20 6e 65 77 20 42 61 63 6b 67 72 6f 75 6e 64 28 20 75 72 6c 2c 20 65 6c 65 6d 20 29 3b 0a 20 20 74 68 69 73 2e 69 6d 61 67 65 73 2e 70 75 73 68
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .prototype.addImage = function( img ) { var loadingImage = new LoadingImage( img ); this.images.push( loadingImage );};ImagesLoaded.prototype.addBackground = function( url, elem ) { var background = new Background( url, elem ); this.images.push
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 20 29 3b 0a 20 20 7d 0a 7d 3b 0a 0a 49 6d 61 67 65 73 4c 6f 61 64 65 64 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 6c 65 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 76 61 72 20 65 76 65 6e 74 4e 61 6d 65 20 3d 20 74 68 69 73 2e 68 61 73 41 6e 79 42 72 6f 6b 65 6e 20 3f 20 27 66 61 69 6c 27 20 3a 20 27 64 6f 6e 65 27 3b 0a 20 20 74 68 69 73 2e 69 73 43 6f 6d 70 6c 65 74 65 20 3d 20 74 72 75 65 3b 0a 20 20 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 20 65 76 65 6e 74 4e 61 6d 65 2c 20 5b 20 74 68 69 73 20 5d 20 29 3b 0a 20 20 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 20 27 61 6c 77 61 79 73 27 2c 20 5b 20 74 68 69 73 20 5d 20 29 3b 0a 20 20 69 66 20 28 20 74 68 69 73 2e 6a 71 44 65 66 65 72 72 65 64 20 29 20 7b 0a 20 20 20 20 76 61 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ); }};ImagesLoaded.prototype.complete = function() { var eventName = this.hasAnyBroken ? 'fail' : 'done'; this.isComplete = true; this.emitEvent( eventName, [ this ] ); this.emitEvent( 'always', [ this ] ); if ( this.jqDeferred ) { var
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 61 6c 57 69 64 74 68 0a 20 20 2f 2f 20 66 69 78 65 73 20 53 61 66 61 72 69 2b 49 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 2b 4d 61 73 6f 6e 72 79 20 62 75 67 20 69 6e 66 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 23 36 37 31 0a 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6d 67 2e 63 6f 6d 70 6c 65 74 65 20 26 26 20 74 68 69 73 2e 69 6d 67 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 3b 0a 7d 3b 0a 0a 4c 6f 61 64 69 6e 67 49 6d 61 67 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 66 69 72 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 69 73 4c 6f 61 64 65 64 2c 20 6d 65 73 73 61 67 65 20 29 20 7b 0a 20 20 74 68 69 73 2e 69 73 4c 6f 61 64 65 64 20 3d 20 69 73 4c 6f 61 64 65 64 3b 0a 20 20 74 68 69 73 2e 65 6d 69 74 45 76 65 6e 74 28 20 27 70 72 6f 67 72 65 73 73 27 2c 20 5b 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: alWidth // fixes Safari+InfiniteScroll+Masonry bug infinite-scroll#671 return this.img.complete && this.img.naturalWidth;};LoadingImage.prototype.confirm = function( isLoaded, message ) { this.isLoaded = isLoaded; this.emitEvent( 'progress', [
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1156INData Raw: 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 27 65 72 72 6f 72 27 2c 20 74 68 69 73 20 29 3b 0a 20 20 74 68 69 73 2e 69 6d 67 2e 73 72 63 20 3d 20 74 68 69 73 2e 75 72 6c 3b 0a 20 20 2f 2f 20 63 68 65 63 6b 20 69 66 20 69 6d 61 67 65 20 69 73 20 61 6c 72 65 61 64 79 20 63 6f 6d 70 6c 65 74 65 0a 20 20 76 61 72 20 69 73 43 6f 6d 70 6c 65 74 65 20 3d 20 74 68 69 73 2e 67 65 74 49 73 49 6d 61 67 65 43 6f 6d 70 6c 65 74 65 28 29 3b 0a 20 20 69 66 20 28 20 69 73 43 6f 6d 70 6c 65 74 65 20 29 20 7b 0a 20 20 20 20 74 68 69 73 2e 63 6f 6e 66 69 72 6d 28 20 74 68 69 73 2e 69 6d 67 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 20 21 3d 3d 20 30 2c 20 27 6e 61 74 75 72 61 6c 57 69 64 74 68 27 20 29 3b 0a 20 20 20 20 74 68 69 73 2e 75 6e 62 69 6e 64 45 76 65 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .addEventListener( 'error', this ); this.img.src = this.url; // check if image is already complete var isComplete = this.getIsImageComplete(); if ( isComplete ) { this.confirm( this.img.naturalWidth !== 0, 'naturalWidth' ); this.unbindEven


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              77192.168.2.849819188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC595OUTGET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"29ba-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MoY%2Bhr6xnovJf3KIip%2FP6xy7vx5o5xddFWjtnHUXujmtxilq%2Bo6ZKwFfI4m4f69AIQINPo9aTXIc6zP%2BNIHclvrl%2F%2FhMdEp%2BGYVaHnt8mAtqiqdzthzM6pxrDK0OdpBvt4m4siccVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b38cae542f7-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC676INData Raw: 32 39 62 61 0d 0a 2f 2a 21 20 64 69 61 6c 6f 67 73 2d 6d 61 6e 61 67 65 72 20 76 34 2e 39 2e 30 20 7c 20 28 63 29 20 4b 6f 62 69 20 5a 61 6c 74 7a 62 65 72 67 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6b 6f 62 69 7a 7a 2f 64 69 61 6c 6f 67 73 2d 6d 61 6e 61 67 65 72 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 32 30 32 31 2d 30 38 2d 31 35 20 31 38 3a 31 33 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 70 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 79 3d 7b 77 69 64 67 65 74 73 54 79 70 65 73 3a 7b 7d 2c 63 72 65 61 74 65 57 69 64 67 65 74 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 3d 6e 7c 7c 74 68 69 73 2e 57 69 64 67 65 74 3b 66 75 6e 63 74 69 6f 6e 20 69 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 29ba/*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt 2021-08-15 18:13 */!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 69 3d 7b 7d 3b 74 68 69 73 2e 63 72 65 61 74 65 57 69 64 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 6e 65 77 28 79 2e 67 65 74 57 69 64 67 65 74 54 79 70 65 28 74 29 29 28 74 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 69 74 28 6e 2c 65 3d 65 7c 7c 7b 7d 29 2c 74 7d 2c 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 69 5b 74 5d 3a 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 69 29 7d 2c 74 68 69 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 2e 65 78 74 65 6e 64 28 69 2c 7b 63 6c 61 73 73 50 72 65 66 69 78 3a 22 64 69 61 6c 6f 67 22 2c 65 66 66 65 63 74 73 3a 7b 73 68 6f 77 3a 22 66 61 64 65 49 6e 22 2c 68 69 64 65 3a 22 66 61 64 65 4f 75 74 22 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: i={};this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?i[t]:Object.create(i)},this.init=function(t){return p.extend(i,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 65 61 63 68 28 75 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 2e 6d 61 74 63 68 28 2f 5e 6f 6e 28 5b 41 2d 5a 5d 2e 2a 29 2f 29 3b 74 26 26 28 74 3d 74 5b 31 5d 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 74 5b 31 5d 2e 73 6c 69 63 65 28 31 29 2c 63 2e 6f 6e 28 74 2c 74 68 69 73 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 32 37 3d 3d 3d 74 2e 77 68 69 63 68 26 26 63 2e 68 69 64 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 74 3d 5b 64 2e 77 69 6e 64 6f 77 5d 3b 64 2e 69 66 72 61 6d 65 26 26 74 2e 70 75 73 68 28 6a 51 75 65 72 79 28 64 2e 69 66 72 61 6d 65 5b 30 5d 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 29 2c 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 75 2e 68 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: each(u,function(t){t=t.match(/^on([A-Z].*)/);t&&(t=t[1].charAt(0).toLowerCase()+t[1].slice(1),c.on(t,this))})}function r(t){27===t.which&&c.hide()}function t(){var t=[d.window];d.iframe&&t.push(jQuery(d.iframe[0].contentWindow)),t.forEach(function(t){u.hi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 79 2e 49 6e 73 74 61 6e 63 65 29 29 74 68 72 6f 77 22 54 68 65 20 22 2b 63 2e 77 69 64 67 65 74 4e 61 6d 65 2b 22 20 6d 75 73 74 20 74 6f 20 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 66 72 6f 6d 20 61 6e 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 44 69 61 6c 6f 67 73 4d 61 6e 61 67 65 72 2e 49 6e 73 74 61 6e 63 65 22 3b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 3d 68 2e 63 6f 6e 63 61 74 28 63 2e 67 65 74 43 6c 6f 73 75 72 65 4d 65 74 68 6f 64 73 28 29 29 2c 70 2e 65 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 5b 74 68 69 73 5d 3b 63 5b 74 68 69 73 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 61 70 70 6c 79 28 63 2c 61 72 67 75 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =function(t,e){if(!(t instanceof y.Instance))throw"The "+c.widgetName+" must to be initialized from an instance of DialogsManager.Instance";var n;return n=h.concat(c.getClosureMethods()),p.each(n,function(){var t=c[this];c[this]=function(){t.apply(c,argum
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 2c 69 2c 6f 2c 73 2c 72 3b 75 2e 70 6f 73 69 74 69 6f 6e 2e 65 6e 61 62 6c 65 26 26 28 74 3d 70 2e 65 78 74 65 6e 64 28 7b 7d 2c 75 2e 70 6f 73 69 74 69 6f 6e 29 2c 64 5b 74 2e 6f 66 5d 26 26 28 74 2e 6f 66 3d 64 5b 74 2e 6f 66 5d 29 2c 74 2e 6f 66 7c 7c 28 74 2e 6f 66 3d 77 69 6e 64 6f 77 29 2c 75 2e 69 66 72 61 6d 65 26 26 28 65 3d 74 29 2e 6d 79 26 26 28 6e 3d 2f 28 5b 2b 2d 5d 5c 64 2b 29 3f 24 2f 2c 69 3d 64 2e 69 66 72 61 6d 65 2e 6f 66 66 73 65 74 28 29 2c 6f 3d 64 2e 69 66 72 61 6d 65 5b 30 5d 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 73 3d 65 2e 6d 79 2e 73 70 6c 69 74 28 22 20 22 29 2c 72 3d 5b 5d 2c 31 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 2f 6c 65 66 74 7c 72 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion=function(){var t,e,n,i,o,s,r;u.position.enable&&(t=p.extend({},u.position),d[t.of]&&(t.of=d[t.of]),t.of||(t.of=window),u.iframe&&(e=t).my&&(n=/([+-]\d+)?$/,i=d.iframe.offset(),o=d.iframe[0].contentWindow,s=e.my.split(" "),r=[],1===s.length&&(/left|ri
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 43 6c 61 73 73 28 75 2e 63 6c 61 73 73 65 73 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 29 2c 63 2e 74 72 69 67 67 65 72 28 22 73 68 6f 77 22 29 2c 63 7d 2c 74 68 69 73 2e 74 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 22 6f 6e 22 2b 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e 73 6c 69 63 65 28 31 29 3b 63 5b 65 5d 26 26 63 5b 65 5d 28 6e 29 3b 74 3d 61 5b 74 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 70 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 2e 63 61 6c 6c 28 63 2c 6e 29 7d 29 2c 63 7d 7d 2c 79 2e 57 69 64 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 79 70 65 73 3d 5b 5d 2c 79 2e 57 69 64 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 57 69 64 67 65 74 3d 66 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Class(u.classes.preventScroll),c.trigger("show"),c},this.trigger=function(t,n){var e="on"+t[0].toUpperCase()+t.slice(1);c[e]&&c[e](n);t=a[t];if(t)return p.each(t,function(t,e){e.call(c,n)}),c}},y.Widget.prototype.types=[],y.Widget.prototype.buildWidget=fu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 79 2e 65 78 74 65 6e 64 28 6e 2e 62 75 74 74 6f 6e 2c 74 29 2c 6f 3d 74 2e 63 6c 61 73 73 65 73 3f 74 2e 63 6c 61 73 73 65 73 2b 22 20 22 3a 22 22 3b 6f 2b 3d 6e 2e 63 6c 61 73 73 65 73 2e 67 6c 6f 62 61 6c 50 72 65 66 69 78 2b 22 2d 62 75 74 74 6f 6e 22 3b 69 3d 65 2e 61 64 64 45 6c 65 6d 65 6e 74 28 74 2e 6e 61 6d 65 2c 70 28 22 3c 22 2b 69 2e 74 61 67 2b 22 3e 22 29 2e 68 74 6d 6c 28 74 2e 74 65 78 74 29 2c 6f 29 3b 65 2e 62 75 74 74 6f 6e 73 2e 70 75 73 68 28 69 29 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 68 69 64 65 2e 6f 6e 42 75 74 74 6f 6e 43 6c 69 63 6b 26 26 65 2e 68 69 64 65 28 29 2c 70 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 2e 63 61 6c 6c 62 61 63 6b 29 26 26 74 2e 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7d 3b 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: y.extend(n.button,t),o=t.classes?t.classes+" ":"";o+=n.classes.globalPrefix+"-button";i=e.addElement(t.name,p("<"+i.tag+">").html(t.text),o);e.buttons.push(i);o=function(){n.hide.onButtonClick&&e.hide(),p.isFunction(t.callback)&&t.callback.call(this,e)};r
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 6e 20 70 2e 65 78 74 65 6e 64 28 21 30 2c 74 2c 7b 63 6f 6e 74 65 6e 74 57 69 64 74 68 3a 22 61 75 74 6f 22 2c 63 6f 6e 74 65 6e 74 48 65 69 67 68 74 3a 22 61 75 74 6f 22 2c 70 6f 73 69 74 69 6f 6e 3a 7b 65 6c 65 6d 65 6e 74 3a 22 77 69 64 67 65 74 43 6f 6e 74 65 6e 74 22 2c 6f 66 3a 22 77 69 64 67 65 74 22 2c 61 75 74 6f 52 65 66 72 65 73 68 3a 21 30 7d 7d 29 7d 2c 62 75 69 6c 64 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 79 2e 67 65 74 57 69 64 67 65 74 54 79 70 65 28 22 62 75 74 74 6f 6e 73 22 29 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 57 69 64 67 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 74 3d 74 68 69 73 2e 61 64 64 45 6c 65 6d 65 6e 74 28 22 77 69 64 67 65 74 43 6f 6e 74 65 6e 74 22 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n p.extend(!0,t,{contentWidth:"auto",contentHeight:"auto",position:{element:"widgetContent",of:"widget",autoRefresh:!0}})},buildWidget:function(){y.getWidgetType("buttons").prototype.buildWidget.apply(this,arguments);var t=this.addElement("widgetContent")
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC431INData Raw: 73 28 22 73 74 72 69 6e 67 73 22 29 3b 74 68 69 73 2e 61 64 64 42 75 74 74 6f 6e 28 7b 6e 61 6d 65 3a 22 6f 6b 22 2c 74 65 78 74 3a 74 2e 63 6f 6e 66 69 72 6d 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 72 69 67 67 65 72 28 22 63 6f 6e 66 69 72 6d 22 29 7d 7d 29 7d 2c 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 79 2e 67 65 74 57 69 64 67 65 74 54 79 70 65 28 22 6c 69 67 68 74 62 6f 78 22 29 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 2e 73 74 72 69 6e 67 73 3d 7b 63 6f 6e 66 69 72 6d 3a 22 4f 4b 22 7d 2c 74 7d 7d 29 29 2c 74 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s("strings");this.addButton({name:"ok",text:t.confirm,callback:function(t){t.trigger("confirm")}})},getDefaultSettings:function(){var t=y.getWidgetType("lightbox").prototype.getDefaultSettings.apply(this,arguments);return t.strings={confirm:"OK"},t}})),t.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              78192.168.2.849821188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC589OUTGET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"9011-5d37c2acc70c0-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U%2Bklm4U76tiUynjZRQ5wVyOYy3WlVJbQZqT0T9C1MsiSBvdgmaOk%2BohI%2FY1WCFAMdmC0T7n8KWNhVChIbX7odqWNMOAPukmqNgW5NeeTRTeMNXzkPRuXNgW0OTTieLSHyQ7ymtK1lQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b391d094386-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC684INData Raw: 37 63 66 32 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 35 2e 30 20 2d 20 31 32 2d 31 32 2d 32 30 32 31 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 39 5d 2c 7b 39 32 32 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 69 3d 6e 28 37 39 31 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 69 28 6e 28 38 31 33 35 29 29 3b 63 6c 61 73 73 20 5f 64 65 66 61 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cf2/*! elementor - v3.5.0 - 12-12-2021 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _defau
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 6e 61 67 65 72 2f 69 6e 69 74 2d 63 6c 61 73 73 65 73 22 2c 74 68 69 73 29 7d 61 64 64 44 6f 63 75 6d 65 6e 74 43 6c 61 73 73 28 65 2c 74 29 7b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 43 6c 61 73 73 65 73 5b 65 5d 3d 74 7d 61 74 74 61 63 68 44 6f 63 75 6d 65 6e 74 73 43 6c 61 73 73 65 73 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 64 6f 63 75 6d 65 6e 74 73 2e 65 61 63 68 28 28 28 65 2c 74 29 3d 3e 74 68 69 73 2e 61 74 74 61 63 68 44 6f 63 75 6d 65 6e 74 43 6c 61 73 73 28 6a 51 75 65 72 79 28 74 29 29 29 29 7d 61 74 74 61 63 68 44 6f 63 75 6d 65 6e 74 43 6c 61 73 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 64 61 74 61 28 29 2c 6e 3d 74 2e 65 6c 65 6d 65 6e 74 6f 72 49 64 2c 69 3d 74 2e 65 6c 65 6d 65 6e 74 6f 72 54 79 70 65 2c 73 3d 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,i=t.elementorType,s=this
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 2c 74 2c 6e 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 3d 6e 3f 22 2e 22 2b 6e 3a 22 22 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 60 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 24 7b 65 7d 24 7b 6e 7d 60 2c 28 65 3d 3e 7b 69 66 28 69 73 43 6c 61 73 73 48 61 6e 64 6c 65 72 28 74 29 29 74 68 69 73 2e 61 64 64 48 61 6e 64 6c 65 72 28 74 2c 7b 24 65 6c 65 6d 65 6e 74 3a 65 7d 2c 21 30 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6e 3d 74 28 29 3b 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 6e 2e 74 68 65 6e 28 28 28 7b 64 65 66 61 75 6c 74 3a 74 7d 29 3d 3e 7b 74 68 69 73 2e 61 64 64 48 61 6e 64 6c 65 72 28 74 2c 7b 24 65 6c 65 6d 65 6e 74 3a 65 7d 2c 21 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,t,n="default")=>{n=n?"."+n:"",elementorFrontend.hooks.addAction(`frontend/element_ready/${e}${n}`,(e=>{if(isClassHandler(t))this.addHandler(t,{$element:e},!0);else{const n=t();n instanceof Promise?n.then((({default:t})=>{this.addHandler(t,{$element:e},!0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 67 6c 6f 62 61 6c 22 2c 73 2e 64 65 66 61 75 6c 74 29 2c 61 64 64 45 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 28 29 7d 7d 7d 2c 35 36 35 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 69 3d 6e 28 37 39 31 34 29 3b 6e 28 35 39 29 3b 76 61 72 20 73 3d 69 28 6e 28 39 32 32 30 29 29 2c 6f 3d 69 28 6e 28 35 31 30 37 29 29 2c 72 3d 69 28 6e 28 33 33 30 38 29 29 2c 61 3d 69 28 6e 28 31 36 30 34 29 29 2c 6c 3d 69 28 6e 28 31 39 31 31 29 29 2c 64 3d 69 28 6e 28 34 37 37 33 29 29 2c 63 3d 69 28 6e 28 32 30 36 34 29 29 2c 75 3d 69 28 6e 28 38 36 32 38 29 29 2c 68 3d 69 28 6e 28 38 36 34 36 29 29 2c 6d 3d 69 28 6e 28 36 38 36 36 29 29 2c 67 3d 69 28 6e 28 34 33 37 35
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dAction("frontend/element_ready/global",s.default),addElementsHandlers()}}},5654:(e,t,n)=>{var i=n(7914);n(59);var s=i(n(9220)),o=i(n(5107)),r=i(n(3308)),a=i(n(1604)),l=i(n(1911)),d=i(n(4773)),c=i(n(2064)),u=i(n(8628)),h=i(n(8646)),m=i(n(6866)),g=i(n(4375
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 28 28 29 3d 3e 74 68 69 73 2e 73 65 74 44 65 76 69 63 65 4d 6f 64 65 44 61 74 61 28 29 29 29 7d 67 65 74 45 6c 65 6d 65 6e 74 73 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 49 74 65 6d 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2c 65 29 7d 67 65 74 50 61 67 65 53 65 74 74 69 6e 67 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 3f 65 6c 65 6d 65 6e 74 6f 72 2e 73 65 74 74 69 6e 67 73 2e 70 61 67 65 2e 6d 6f 64 65 6c 2e 61 74 74 72 69 62 75 74 65 73 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 65 74 74 69 6e 67 73 2e 70 61 67 65 3b 72 65 74 75 72 6e 20 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bindEvents(){this.elements.$window.on("resize",(()=>this.setDeviceModeData()))}getElements(e){return this.getItems(this.elements,e)}getPageSettings(e){const t=this.isEditMode()?elementor.settings.page.model.attributes:this.config.settings.page;return this
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 61 75 6c 74 2c 76 69 6d 65 6f 3a 6e 65 77 20 6c 2e 64 65 66 61 75 6c 74 2c 62 61 73 65 56 69 64 65 6f 4c 6f 61 64 65 72 3a 6e 65 77 20 64 2e 64 65 66 61 75 6c 74 2c 61 6e 63 68 6f 72 73 3a 6e 65 77 20 5f 2c 67 65 74 20 6c 69 67 68 74 62 6f 78 28 29 7b 72 65 74 75 72 6e 20 68 2e 64 65 66 61 75 6c 74 2e 67 65 74 4c 69 67 68 74 62 6f 78 28 29 7d 2c 75 72 6c 41 63 74 69 6f 6e 73 3a 6e 65 77 20 63 2e 64 65 66 61 75 6c 74 2c 73 77 69 70 65 72 3a 75 2e 64 65 66 61 75 6c 74 2c 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 72 2e 64 65 66 61 75 6c 74 2c 61 73 73 65 74 73 4c 6f 61 64 65 72 3a 6e 65 77 20 6d 2e 64 65 66 61 75 6c 74 2c 65 73 63 61 70 65 48 54 4d 4c 3a 76 2e 65 73 63 61 70 65 48 54 4d 4c 7d 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 7b 53 74 72 65 74 63 68 45 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ault,vimeo:new l.default,baseVideoLoader:new d.default,anchors:new _,get lightbox(){return h.default.getLightbox()},urlActions:new c.default,swiper:u.default,environment:r.default,assetsLoader:new m.default,escapeHTML:v.escapeHTML},this.modules={StretchEl
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 7c 7c 74 68 69 73 2c 69 3d 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 6e 2e 74 72 69 67 67 65 72 4f 6e 63 65 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 2c 69 7d 29 2c 6e 29 7d 6d 75 74 65 4d 69 67 72 61 74 69 6f 6e 54 72 61 63 65 73 28 29 7b 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 2c 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 31 7d 69 6e 69 74 4d 6f 64 75 6c 65 73 28 29 7b 63 6f 6e 73 74 20 65 3d 7b 73 68 61 70 65 73 3a 66 2e 64 65 66 61 75 6c 74 7d 3b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 74 72 69 67 67 65 72 28 22 65 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unction(){const e=this.element||this,i=t.apply(e,arguments);return n.triggerOnce&&this.destroy&&this.destroy(),i}),n)}muteMigrationTraces(){jQuery.migrateMute=!0,jQuery.migrateTrace=!1}initModules(){const e={shapes:f.default};elementorFrontend.trigger("el
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 64 65 73 68 6f 77 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 53 77 69 70 65 72 42 61 73 65 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 7b 63 6c 61 73 73 65 73 3a 7b 73 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 3a 22 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 6c 69 64 65 73 68 6f 77 20 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 73 77 69 70 65 72 57 72 61 70 70 65 72 3a 22 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 22 2c 73 77 69 70 65 72 53 6c 69 64 65 3a 22 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 6c 69 64 65 73 68 6f 77 5f 5f 73 6c 69 64 65 20 73 77 69 70 65 72 2d 73 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: deshow extends elementorModules.frontend.handlers.SwiperBase{getDefaultSettings(){return{classes:{swiperContainer:"elementor-background-slideshow swiper-container",swiperWrapper:"swiper-wrapper",swiperSlide:"elementor-background-slideshow__slide swiper-sl
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 75 65 72 79 28 22 3c 64 69 76 3e 22 2c 7b 63 6c 61 73 73 3a 65 2e 73 77 69 70 65 72 57 72 61 70 70 65 72 7d 29 2c 6f 3d 74 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 73 6c 69 64 65 73 68 6f 77 5f 6b 65 6e 5f 62 75 72 6e 73 3b 6c 65 74 20 72 3d 65 2e 73 6c 69 64 65 42 61 63 6b 67 72 6f 75 6e 64 3b 69 66 28 6f 29 7b 72 2b 3d 22 20 22 2b 65 2e 6b 65 6e 42 75 72 6e 73 3b 63 6f 6e 73 74 20 6e 3d 22 69 6e 22 3d 3d 3d 74 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 73 6c 69 64 65 73 68 6f 77 5f 6b 65 6e 5f 62 75 72 6e 73 5f 7a 6f 6f 6d 5f 64 69 72 65 63 74 69 6f 6e 3f 22 6b 65 6e 42 75 72 6e 73 49 6e 22 3a 22 6b 65 6e 42 75 72 6e 73 4f 75 74 22 3b 72 2b 3d 22 20 22 2b 65 5b 6e 5d 7d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 6c 69 64 65 73 3d 6a 51 75 65 72 79 28 29 2c 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uery("<div>",{class:e.swiperWrapper}),o=t.background_slideshow_ken_burns;let r=e.slideBackground;if(o){r+=" "+e.kenBurns;const n="in"===t.background_slideshow_ken_burns_zoom_direction?"kenBurnsIn":"kenBurnsOut";r+=" "+e[n]}this.elements.$slides=jQuery(),t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 68 69 73 2e 72 75 6e 28 29 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 42 61 63 6b 67 72 6f 75 6e 64 53 6c 69 64 65 73 68 6f 77 7d 2c 37 35 33 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 69 3d 6e 28 37 39 31 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 5b 69 28 6e 28 34 30 35 38 29 29 2e 64 65 66 61 75 6c 74 5d 3b 74 2e 64 65 66 61 75 6c 74 3d 73 7d 2c 36 33 39 37 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: his.run()}}t.default=BackgroundSlideshow},7537:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=[i(n(4058)).default];t.default=s},6397:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              79192.168.2.849822188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC598OUTGET /wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"a819-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bfBCPL14ez9Q9qKxWIX77u1Qmwx1CBdzTlVEFL21NmOHZbwxmoG3Qj705yOJFYcVItcUv16Phaq5W4aRWlCfPtq5vFpPOk9cBWSm3WpDmbL9y8nzIIr2wBVaYTxALAOqeu%2B14uC%2BVQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b395f2442a3-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC686INData Raw: 37 63 66 34 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 35 2e 30 20 2d 20 31 32 2d 31 32 2d 32 30 32 31 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 32 2c 37 32 33 2c 32 30 39 2c 37 34 35 2c 31 32 30 2c 31 39 32 2c 35 32 30 2c 31 38 31 2c 37 39 31 2c 32 36 38 2c 33 35 37 5d 2c 7b 35 35 32 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 5f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 73 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cf4/*! elementor - v3.5.0 - 12-12-2021 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 41 6c 65 72 74 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 42 61 73 65 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 6f 72 73 3a 7b 64 69 73 6d 69 73 73 42 75 74 74 6f 6e 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6c 65 72 74 2d 64 69 73 6d 69 73 73 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 3b 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Property(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors");r
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 73 2e 73 65 74 53 65 74 74 69 6e 67 73 28 7b 73 68 6f 77 54 61 62 46 6e 3a 22 73 68 6f 77 22 2c 68 69 64 65 54 61 62 46 6e 3a 22 68 69 64 65 22 7d 29 2c 74 68 69 73 2e 63 68 61 6e 67 65 41 63 74 69 76 65 54 61 62 28 74 29 2c 74 68 69 73 2e 73 65 74 53 65 74 74 69 6e 67 73 28 73 29 7d 68 61 6e 64 6c 65 4b 65 79 62 6f 61 72 64 4e 61 76 69 67 61 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 73 3d 6a 51 75 65 72 79 28 74 2e 63 6c 6f 73 65 73 74 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 2e 74 61 62 6c 69 73 74 29 29 2c 6e 3d 73 2e 66 69 6e 64 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 2e 74 61 62 54 69 74 6c 65 29 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s.setSettings({showTabFn:"show",hideTabFn:"hide"}),this.changeActiveTab(t),this.setSettings(s)}handleKeyboardNavigation(e){const t=e.currentTarget,s=jQuery(t.closest(this.getSettings("selectors").tablist)),n=s.find(this.getSettings("selectors").tabTitle),
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 64 6f 77 2e 74 72 69 67 67 65 72 28 22 72 65 73 69 7a 65 22 29 29 29 2c 69 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 68 69 64 64 65 6e 22 29 7d 69 73 41 63 74 69 76 65 54 61 62 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 74 61 62 54 69 74 6c 65 73 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 74 61 62 3d 22 27 2b 65 2b 27 22 5d 27 29 2e 68 61 73 43 6c 61 73 73 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6c 61 73 73 65 73 2e 61 63 74 69 76 65 22 29 29 7d 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 74 61 62 54 69 74 6c 65 73 2e 6f 6e 28 7b 6b 65 79 64 6f 77 6e 3a 65 3d 3e 7b 6a 51 75 65 72 79 28 65 2e 74 61 72 67 65 74 29 2e 69 73 28 22 61 22 29 26 26 22 45 6e 74 65 72 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dow.trigger("resize"))),i.removeAttr("hidden")}isActiveTab(e){return this.elements.$tabTitles.filter('[data-tab="'+e+'"]').hasClass(this.getSettings("classes.active"))}bindEvents(){this.elements.$tabTitles.on({keydown:e=>{jQuery(e.target).is("a")&&"Enter"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 72 4e 75 6d 62 65 72 29 7d 7d 6f 6e 49 6e 69 74 28 29 7b 73 75 70 65 72 2e 6f 6e 49 6e 69 74 28 29 2c 74 68 69 73 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 75 74 69 6c 73 2e 53 63 72 6f 6c 6c 2e 73 63 72 6f 6c 6c 4f 62 73 65 72 76 65 72 28 7b 63 61 6c 6c 62 61 63 6b 3a 65 3d 3e 7b 69 66 28 65 2e 69 73 49 6e 56 69 65 77 70 6f 72 74 29 7b 74 68 69 73 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 75 6e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f 75 6e 74 65 72 4e 75 6d 62 65 72 5b 30 5d 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f 75 6e 74 65 72 4e 75 6d 62 65 72 2e 64 61 74 61 28 29 2c 74 3d 65 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rNumber)}}onInit(){super.onInit(),this.intersectionObserver=elementorModules.utils.Scroll.scrollObserver({callback:e=>{if(e.isInViewport){this.intersectionObserver.unobserve(this.elements.$counterNumber[0]);const e=this.elements.$counterNumber.data(),t=e.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 6f 77 5f 22 2b 74 5d 7c 7c 73 7d 29 29 2c 22 79 65 73 22 3d 3d 3d 65 2e 61 75 74 6f 70 6c 61 79 26 26 28 6f 2e 61 75 74 6f 70 6c 61 79 3d 7b 64 65 6c 61 79 3a 65 2e 61 75 74 6f 70 6c 61 79 5f 73 70 65 65 64 2c 64 69 73 61 62 6c 65 4f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 3a 22 79 65 73 22 3d 3d 3d 65 2e 70 61 75 73 65 5f 6f 6e 5f 69 6e 74 65 72 61 63 74 69 6f 6e 7d 29 2c 73 3f 28 6f 2e 65 66 66 65 63 74 3d 65 2e 65 66 66 65 63 74 2c 22 66 61 64 65 22 3d 3d 3d 65 2e 65 66 66 65 63 74 26 26 28 6f 2e 66 61 64 65 45 66 66 65 63 74 3d 7b 63 72 6f 73 73 46 61 64 65 3a 21 30 7d 29 29 3a 6f 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 3d 2b 65 2e 73 6c 69 64 65 73 5f 74 6f 5f 73 63 72 6f 6c 6c 7c 7c 31 2c 65 2e 69 6d 61 67 65 5f 73 70 61 63 69 6e 67 5f 63 75 73 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ow_"+t]||s})),"yes"===e.autoplay&&(o.autoplay={delay:e.autoplay_speed,disableOnInteraction:"yes"===e.pause_on_interaction}),s?(o.effect=e.effect,"fade"===e.effect&&(o.fadeEffect={crossFade:!0})):o.slidesPerGroup=+e.slides_to_scroll||1,e.image_spacing_cust
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 73 2e 67 65 74 43 68 61 6e 67 65 61 62 6c 65 50 72 6f 70 65 72 74 69 65 73 28 29 5b 65 5d 29 69 66 28 22 70 61 75 73 65 5f 6f 6e 5f 68 6f 76 65 72 22 3d 3d 3d 65 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 22 70 61 75 73 65 5f 6f 6e 5f 68 6f 76 65 72 22 29 3b 74 68 69 73 2e 74 6f 67 67 6c 65 50 61 75 73 65 4f 6e 48 6f 76 65 72 28 22 79 65 73 22 3d 3d 3d 65 29 7d 65 6c 73 65 20 74 68 69 73 2e 75 70 64 61 74 65 53 77 69 70 65 72 4f 70 74 69 6f 6e 28 65 29 7d 6f 6e 45 64 69 74 53 65 74 74 69 6e 67 73 43 68 61 6e 67 65 28 65 29 7b 22 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 22 3d 3d 3d 65 26 26 74 68 69 73 2e 73 77 69 70 65 72 2e 73 6c 69 64 65 54 6f 4c 6f 6f 70 28 74 68 69 73 2e 67 65 74 45 64 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s.getChangeableProperties()[e])if("pause_on_hover"===e){const e=this.getElementSettings("pause_on_hover");this.togglePauseOnHover("yes"===e)}else this.updateSwiperOption(e)}onEditSettingsChange(e){"activeItemIndex"===e&&this.swiper.slideToLoop(this.getEdi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 2d 6c 65 74 74 65 72 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 2c 74 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6c 61 73 73 65 73 22 29 2c 73 3d 6a 51 75 65 72 79 28 22 3c 73 70 61 6e 3e 22 2c 7b 63 6c 61 73 73 3a 74 2e 64 72 6f 70 43 61 70 7d 29 2c 6e 3d 6a 51 75 65 72 79 28 22 3c 73 70 61 6e 3e 22 2c 7b 63 6c 61 73 73 3a 74 2e 64 72 6f 70 43 61 70 4c 65 74 74 65 72 7d 29 3b 72 65 74 75 72 6e 20 73 2e 61 70 70 65 6e 64 28 6e 29 2c 7b 24 70 61 72 61 67 72 61 70 68 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 70 61 72 61 67 72 61 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: mentor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),s=jQuery("<span>",{class:t.dropCap}),n=jQuery("<span>",{class:t.dropCapLetter});return s.append(n),{$paragraph:this.$element.find(e.paragrap
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 6c 61 73 73 20 56 69 64 65 6f 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 42 61 73 65 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 6f 72 73 3a 7b 69 6d 61 67 65 4f 76 65 72 6c 61 79 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 75 73 74 6f 6d 2d 65 6d 62 65 64 2d 69 6d 61 67 65 2d 6f 76 65 72 6c 61 79 22 2c 76 69 64 65 6f 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 64 65 6f 22 2c 76 69 64 65 6f 49 66 72 61 6d 65 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 64 65 6f 2d 69 66 72 61 6d 65 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lass Video extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{imageOverlay:".elementor-custom-embed-image-overlay",video:".elementor-video",videoIframe:".elementor-video-iframe"}}}getDefaultElements(){const e=this.getSe
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 74 73 3a 7b 6f 6e 52 65 61 64 79 3a 28 29 3d 3e 7b 73 2e 6d 75 74 65 26 26 74 68 69 73 2e 79 6f 75 74 75 62 65 50 6c 61 79 65 72 2e 6d 75 74 65 28 29 2c 28 73 2e 61 75 74 6f 70 6c 61 79 7c 7c 74 29 26 26 74 68 69 73 2e 79 6f 75 74 75 62 65 50 6c 61 79 65 72 2e 70 6c 61 79 56 69 64 65 6f 28 29 7d 2c 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 3a 74 3d 3e 7b 74 2e 64 61 74 61 3d 3d 3d 65 2e 50 6c 61 79 65 72 53 74 61 74 65 2e 45 4e 44 45 44 26 26 73 2e 6c 6f 6f 70 26 26 74 68 69 73 2e 79 6f 75 74 75 62 65 50 6c 61 79 65 72 2e 73 65 65 6b 54 6f 28 73 2e 73 74 61 72 74 7c 7c 30 29 7d 7d 2c 70 6c 61 79 65 72 56 61 72 73 3a 7b 63 6f 6e 74 72 6f 6c 73 3a 73 2e 63 6f 6e 74 72 6f 6c 73 3f 31 3a 30 2c 72 65 6c 3a 73 2e 72 65 6c 3f 31 3a 30 2c 70 6c 61 79 73 69 6e 6c 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ts:{onReady:()=>{s.mute&&this.youtubePlayer.mute(),(s.autoplay||t)&&this.youtubePlayer.playVideo()},onStateChange:t=>{t.data===e.PlayerState.ENDED&&s.loop&&this.youtubePlayer.seekTo(s.start||0)}},playerVars:{controls:s.controls?1:0,rel:s.rel?1:0,playsinli


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              80192.168.2.849825188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC407OUTGET /wp-content/themes/ryancv/assets/js/jquery.validate.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"be24-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B0TKW1bzyndL1g3JrRmYf84%2FsLmLqNmKdTxIn29paB7POn88NDO0a7Glax5Mim6aIM0MuogiQlDNy8J3GK%2BZAj6oI%2Be0QLsB9g0ebvRHIqmjgheIvg11r1no1XKSoGAHi0m48cS1Wg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3b6d2642b7-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC684INData Raw: 37 63 66 32 0d 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 56 61 6c 69 64 61 74 69 6f 6e 20 50 6c 75 67 69 6e 20 76 31 2e 31 37 2e 30 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 4a c3 b6 72 6e 20 5a 61 65 66 66 65 72 65 72 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 20 66 61 63 74 6f 72 79 20 29 20 7b 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 20 29 20 7b 0a 09 09 64 65 66 69 6e 65 28 20 5b 22 6a 71 75 65 72 79
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cf2/*! * jQuery Validation Plugin v1.17.0 * * https://jqueryvalidation.org/ * * Copyright (c) 2017 Jrn Zaefferer * Released under the MIT license */(function( factory ) {if ( typeof define === "function" && define.amd ) {define( ["jquery
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 2e 77 61 72 6e 28 20 22 4e 6f 74 68 69 6e 67 20 73 65 6c 65 63 74 65 64 2c 20 63 61 6e 27 74 20 76 61 6c 69 64 61 74 65 2c 20 72 65 74 75 72 6e 69 6e 67 20 6e 6f 74 68 69 6e 67 2e 22 20 29 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 43 68 65 63 6b 20 69 66 20 61 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 74 68 69 73 20 66 6f 72 6d 20 77 61 73 20 61 6c 72 65 61 64 79 20 63 72 65 61 74 65 64 0a 09 09 76 61 72 20 76 61 6c 69 64 61 74 6f 72 20 3d 20 24 2e 64 61 74 61 28 20 74 68 69 73 5b 20 30 20 5d 2c 20 22 76 61 6c 69 64 61 74 6f 72 22 20 29 3b 0a 09 09 69 66 20 28 20 76 61 6c 69 64 61 74 6f 72 20 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 76 61 6c 69 64 61 74 6f 72 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 41 64 64 20 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .warn( "Nothing selected, can't validate, returning nothing." );}return;}// Check if a validator for this form was already createdvar validator = $.data( this[ 0 ], "validator" );if ( validator ) {return validator;}// Add n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 68 65 20 6d 69 73 73 69 6e 67 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 0a 09 09 09 09 09 2f 2f 20 54 68 65 20 68 69 64 64 65 6e 20 69 6e 70 75 74 20 69 73 20 69 6e 73 65 72 74 65 64 20 69 6e 20 74 77 6f 20 63 61 73 65 73 3a 0a 09 09 09 09 09 2f 2f 20 20 20 2d 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 61 20 60 73 75 62 6d 69 74 48 61 6e 64 6c 65 72 60 0a 09 09 09 09 09 2f 2f 20 20 20 2d 20 54 68 65 72 65 20 77 61 73 20 61 20 70 65 6e 64 69 6e 67 20 72 65 71 75 65 73 74 20 64 75 65 20 74 6f 20 60 72 65 6d 6f 74 65 60 20 6d 65 74 68 6f 64 20 61 6e 64 20 60 73 74 6f 70 52 65 71 75 65 73 74 28 29 60 0a 09 09 09 09 09 2f 2f 20 20 20 20 20 77 61 73 20 63 61 6c 6c 65 64 20 74 6f 20 73 75 62 6d 69 74 20 74 68 65 20 66 6f 72 6d 20 69 6e 20 63 61 73 65 20 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: he missing submit button// The hidden input is inserted in two cases:// - A user defined a `submitHandler`// - There was a pending request due to `remote` method and `stopRequest()`// was called to submit the form in case i
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 76 61 6c 69 64 61 74 6f 72 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 76 61 6c 69 64 2f 0a 09 76 61 6c 69 64 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 76 61 72 20 76 61 6c 69 64 2c 20 76 61 6c 69 64 61 74 6f 72 2c 20 65 72 72 6f 72 4c 69 73 74 3b 0a 0a 09 09 69 66 20 28 20 24 28 20 74 68 69 73 5b 20 30 20 5d 20 29 2e 69 73 28 20 22 66 6f 72 6d 22 20 29 20 29 20 7b 0a 09 09 09 76 61 6c 69 64 20 3d 20 74 68 69 73 2e 76 61 6c 69 64 61 74 65 28 29 2e 66 6f 72 6d 28 29 3b 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 65 72 72 6f 72 4c 69 73 74 20 3d 20 5b 5d 3b 0a 09 09 09 76 61 6c 69 64 20 3d 20 74 72 75 65 3b 0a 09 09 09 76 61 6c 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }return validator;},// https://jqueryvalidation.org/valid/valid: function() {var valid, validator, errorList;if ( $( this[ 0 ] ).is( "form" ) ) {valid = this.validate().form();} else {errorList = [];valid = true;vali
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 65 6c 65 74 65 20 65 78 69 73 74 69 6e 67 52 75 6c 65 73 2e 6d 65 73 73 61 67 65 73 3b 0a 09 09 09 09 73 74 61 74 69 63 52 75 6c 65 73 5b 20 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 5d 20 3d 20 65 78 69 73 74 69 6e 67 52 75 6c 65 73 3b 0a 09 09 09 09 69 66 20 28 20 61 72 67 75 6d 65 6e 74 2e 6d 65 73 73 61 67 65 73 20 29 20 7b 0a 09 09 09 09 09 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 20 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 5d 20 3d 20 24 2e 65 78 74 65 6e 64 28 20 73 65 74 74 69 6e 67 73 2e 6d 65 73 73 61 67 65 73 5b 20 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 5d 2c 20 61 72 67 75 6d 65 6e 74 2e 6d 65 73 73 61 67 65 73 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 63 61 73 65 20 22 72 65 6d 6f 76 65 22 3a 0a 09 09 09
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: elete existingRules.messages;staticRules[ element.name ] = existingRules;if ( argument.messages ) {settings.messages[ element.name ] = $.extend( settings.messages[ element.name ], argument.messages );}break;case "remove":
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 09 62 6c 61 6e 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 20 61 20 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 21 24 2e 74 72 69 6d 28 20 22 22 20 2b 20 24 28 20 61 20 29 2e 76 61 6c 28 29 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 66 69 6c 6c 65 64 2d 73 65 6c 65 63 74 6f 72 2f 0a 09 66 69 6c 6c 65 64 3a 20 66 75 6e 63 74 69 6f 6e 28 20 61 20 29 20 7b 0a 09 09 76 61 72 20 76 61 6c 20 3d 20 24 28 20 61 20 29 2e 76 61 6c 28 29 3b 0a 09 09 72 65 74 75 72 6e 20 76 61 6c 20 21 3d 3d 20 6e 75 6c 6c 20 26 26 20 21 21 24 2e 74 72 69 6d 28 20 22 22 20 2b 20 76 61 6c 20 29 3b 0a 09 7d 2c 0a 0a 09 2f 2f 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 76 61 6c 69 64 61 74 69 6f 6e 2e 6f 72 67 2f 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: blank: function( a ) {return !$.trim( "" + $( a ).val() );},// https://jqueryvalidation.org/filled-selector/filled: function( a ) {var val = $( a ).val();return val !== null && !!$.trim( "" + val );},// https://jqueryvalidation.org/u
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 72 6f 72 45 6c 65 6d 65 6e 74 3a 20 22 6c 61 62 65 6c 22 2c 0a 09 09 66 6f 63 75 73 43 6c 65 61 6e 75 70 3a 20 66 61 6c 73 65 2c 0a 09 09 66 6f 63 75 73 49 6e 76 61 6c 69 64 3a 20 74 72 75 65 2c 0a 09 09 65 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 3a 20 24 28 20 5b 5d 20 29 2c 0a 09 09 65 72 72 6f 72 4c 61 62 65 6c 43 6f 6e 74 61 69 6e 65 72 3a 20 24 28 20 5b 5d 20 29 2c 0a 09 09 6f 6e 73 75 62 6d 69 74 3a 20 74 72 75 65 2c 0a 09 09 69 67 6e 6f 72 65 3a 20 22 3a 68 69 64 64 65 6e 22 2c 0a 09 09 69 67 6e 6f 72 65 54 69 74 6c 65 3a 20 66 61 6c 73 65 2c 0a 09 09 6f 6e 66 6f 63 75 73 69 6e 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 65 6e 74 20 29 20 7b 0a 09 09 09 74 68 69 73 2e 6c 61 73 74 41 63 74 69 76 65 20 3d 20 65 6c 65 6d 65 6e 74 3b 0a 0a 09 09 09
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rorElement: "label",focusCleanup: false,focusInvalid: true,errorContainer: $( [] ),errorLabelContainer: $( [] ),onsubmit: true,ignore: ":hidden",ignoreTitle: false,onfocusin: function( element ) {this.lastActive = element;
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 64 4b 65 79 73 20 29 20 21 3d 3d 20 2d 31 20 29 20 7b 0a 09 09 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 69 6e 20 74 68 69 73 2e 73 75 62 6d 69 74 74 65 64 20 7c 7c 20 65 6c 65 6d 65 6e 74 2e 6e 61 6d 65 20 69 6e 20 74 68 69 73 2e 69 6e 76 61 6c 69 64 20 29 20 7b 0a 09 09 09 09 74 68 69 73 2e 65 6c 65 6d 65 6e 74 28 20 65 6c 65 6d 65 6e 74 20 29 3b 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 6f 6e 63 6c 69 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 65 6d 65 6e 74 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 43 6c 69 63 6b 20 6f 6e 20 73 65 6c 65 63 74 73 2c 20 72 61 64 69 6f 62 75 74 74 6f 6e 73 20 61 6e 64 20 63 68 65 63 6b 62 6f 78 65 73 0a 09 09 09 69 66 20 28 20 65 6c 65 6d 65 6e 74 2e 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dKeys ) !== -1 ) {return;} else if ( element.name in this.submitted || element.name in this.invalid ) {this.element( element );}},onclick: function( element ) {// Click on selects, radiobuttons and checkboxesif ( element.n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 74 65 2e 22 2c 0a 09 09 64 61 74 65 49 53 4f 3a 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 64 61 74 65 20 28 49 53 4f 29 2e 22 2c 0a 09 09 6e 75 6d 62 65 72 3a 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 61 20 76 61 6c 69 64 20 6e 75 6d 62 65 72 2e 22 2c 0a 09 09 64 69 67 69 74 73 3a 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 6f 6e 6c 79 20 64 69 67 69 74 73 2e 22 2c 0a 09 09 65 71 75 61 6c 54 6f 3a 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 61 67 61 69 6e 2e 22 2c 0a 09 09 6d 61 78 6c 65 6e 67 74 68 3a 20 24 2e 76 61 6c 69 64 61 74 6f 72 2e 66 6f 72 6d 61 74 28 20 22 50 6c 65 61 73 65 20 65 6e 74 65 72 20 6e 6f 20 6d 6f 72 65 20 74 68
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nter a valid date.",dateISO: "Please enter a valid date (ISO).",number: "Please enter a valid number.",digits: "Please enter only digits.",equalTo: "Please enter the same value again.",maxlength: $.validator.format( "Please enter no more th
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 09 09 09 09 09 76 61 6c 75 65 20 3d 20 76 61 6c 75 65 2e 73 70 6c 69 74 28 20 2f 5c 73 2f 20 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 24 2e 65 61 63 68 28 20 76 61 6c 75 65 2c 20 66 75 6e 63 74 69 6f 6e 28 20 69 6e 64 65 78 2c 20 6e 61 6d 65 20 29 20 7b 0a 09 09 09 09 09 67 72 6f 75 70 73 5b 20 6e 61 6d 65 20 5d 20 3d 20 6b 65 79 3b 0a 09 09 09 09 7d 20 29 3b 0a 09 09 09 7d 20 29 3b 0a 09 09 09 72 75 6c 65 73 20 3d 20 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 72 75 6c 65 73 3b 0a 09 09 09 24 2e 65 61 63 68 28 20 72 75 6c 65 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 6b 65 79 2c 20 76 61 6c 75 65 20 29 20 7b 0a 09 09 09 09 72 75 6c 65 73 5b 20 6b 65 79 20 5d 20 3d 20 24 2e 76 61 6c 69 64 61 74 6f 72 2e 6e 6f 72 6d 61 6c 69 7a 65 52 75 6c 65 28 20 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: value = value.split( /\s/ );}$.each( value, function( index, name ) {groups[ name ] = key;} );} );rules = this.settings.rules;$.each( rules, function( key, value ) {rules[ key ] = $.validator.normalizeRule( value


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              81192.168.2.849826188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC568OUTGET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 11 Jun 2023 17:57:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"4991-5fdde55f3ee42-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xKPScEeUlMfThrjXNIvnN5nRlfXoNsIqxcEZ%2BTttopWdczk8xKccfqzTfAydmEumgZ0seQ3i5VlHaQ1g62nfxhnOzZ1nydVxh6a3HFwNvuM3fiakNPs8UJXojS6G6x0Htyk1VX1DOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3b88934392-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC688INData Raw: 34 39 39 31 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 74 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 72 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 74 3d 6e 2e 5f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4991/*! This file is auto-generated */!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 73 41 72 72 61 79 2c 57 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 2c 7a 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 2c 4c 3d 74 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 2c 24 3d 69 73 4e 61 4e 2c 43 3d 69 73 46 69 6e 69 74 65 2c 4b 3d 21 7b 74 6f 53 74 72 69 6e 67 3a 6e 75 6c 6c 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 74 6f 53 74 72 69 6e 67 22 29 2c 4a 3d 5b 22 76 61 6c 75 65 4f 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 47 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;functi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 72 29 7d 76 61 72 20 6f 6e 3d 69 28 22 41 72 67 75 6d 65 6e 74 73 22 29 2c 61 6e 3d 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 6e 28 61 72 67 75 6d 65 6e 74 73 29 7c 7c 28 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 79 28 6e 2c 22 63 61 6c 6c 65 65 22 29 7d 29 7d 28 29 2c 6f 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 66 6e 28 6e 29 7b 72 65 74 75 72 6e 20 59 28 6e 29 26 26 24 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3d 72 28 6e 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 30 3c 3d 6e 26 26 6e 3c 3d 47
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r)}var on=i("Arguments"),an=(!function(){on(arguments)||(on=function(n){return y(n,"callee")})}(),on);function fn(n){return Y(n)&&$(n)}function cn(n){return function(){return n}}function ln(r){return function(n){n=r(n);return"number"==typeof n&&0<=n&&n<=G
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 61 70 70 65 64 7d 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 68 69 73 2e 5f 77 72 61 70 70 65 64 29 7d 3b 76 61 72 20 62 6e 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 3b 66 75 6e 63 74 69 6f 6e 20 6d 6e 28 6e 2c 72 2c 74 2c 65 29 7b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 72 3f 30 21 3d 3d 6e 7c 7c 31 2f 6e 3d 3d 31 2f 72 3a 6e 75 6c 6c 21 3d 6e 26 26 6e 75 6c 6c 21 3d 72 26 26 28 6e 21 3d 6e 3f 72 21 3d 72 3a 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 28 75 3d 74 79 70 65 6f 66 20 6e 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 75 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 29 26 26 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: apped},m.prototype.toString=function(){return String(this._wrapped)};var bn="[object DataView]";function mn(n,r,t,e){var u;return n===r?0!==n||1/n==1/r:null!=n&&null!=r&&(n!=n?r!=r:("function"==(u=typeof n)||"object"==u||"object"==typeof r)&&function n(r,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 3b 75 2e 70 6f 70 28 29 3b 72 65 74 75 72 6e 21 30 7d 28 6e 2c 72 2c 74 2c 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 6e 29 7b 69 66 28 21 6f 28 6e 29 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 72 2c 74 3d 5b 5d 3b 66 6f 72 28 72 20 69 6e 20 6e 29 74 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 4b 26 26 79 6e 28 6e 2c 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6a 6e 28 65 29 7b 76 61 72 20 75 3d 67 28 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 72 3d 63 28 6e 29 3b 69 66 28 67 28 72 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 75 3b 74 2b 2b 29 69 66 28 21 70 28 6e 5b 65 5b 74 5d 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;u.pop();return!0}(n,r,t,e))}function c(n){if(!o(n))return[];var r,t=[];for(r in n)t.push(r);return K&&yn(n,t),t}function jn(e){var u=g(e);return function(n){if(null==n)return!1;var r=c(n);if(g(r))return!1;for(var t=0;t<u;t++)if(!p(n[e[t]]))return!1;retur
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 6b 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 3d 77 28 72 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4e 6e 28 6e 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 75 2c 6f 2c 6e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 6e 75 6c 6c 3d 3d 6e 3f 33 3a 6e 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 6f 2c 6e 29 7d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 6f 2c 6e 2c 72 2c 74 29 7d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 2c 65 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: kn(r){return r=w(r),function(n){return Nn(n,r)}}function x(u,o,n){if(void 0===o)return u;switch(null==n?3:n){case 1:return function(n){return u.call(o,n)};case 3:return function(n,r,t){return u.call(o,n,r,t)};case 4:return function(n,r,t,e){return u.call(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 72 20 6e 3d 30 2c 72 3d 6f 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 72 29 2c 65 3d 30 3b 65 3c 72 3b 65 2b 2b 29 74 5b 65 5d 3d 6f 5b 65 5d 3d 3d 3d 61 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 2b 5d 3a 6f 5b 65 5d 3b 66 6f 72 28 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 74 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 2b 5d 29 3b 72 65 74 75 72 6e 20 4a 6e 28 75 2c 69 2c 74 68 69 73 2c 74 68 69 73 2c 74 29 7d 76 61 72 20 61 3d 4d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3b 72 65 74 75 72 6e 20 69 7d 29 2c 47 6e 3d 28 4d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 6d 2c 6c 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 75 3b 69 66 28 70 28 72 29 29 72 65 74 75 72 6e 20 75 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r n=0,r=o.length,t=Array(r),e=0;e<r;e++)t[e]=o[e]===a?arguments[n++]:o[e];for(;n<arguments.length;)t.push(arguments[n++]);return Jn(u,i,this,this,t)}var a=M.placeholder;return i}),Gn=(M.placeholder=m,l(function(r,t,e){var u;if(p(r))return u=l(function(n){
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6f 2b 69 29 2f 32 29 3b 74 28 6e 5b 61 5d 29 3c 75 3f 6f 3d 61 2b 31 3a 69 3d 61 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 69 72 28 6f 2c 69 2c 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 29 7b 76 61 72 20 65 3d 30 2c 75 3d 67 28 6e 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 30 3c 6f 3f 65 3d 30 3c 3d 74 3f 74 3a 4d 61 74 68 2e 6d 61 78 28 74 2b 75 2c 65 29 3a 75 3d 30 3c 3d 74 3f 4d 61 74 68 2e 6d 69 6e 28 74 2b 31 2c 75 29 3a 74 2b 75 2b 31 3b 65 6c 73 65 20 69 66 28 61 26 26 74 26 26 75 29 72 65 74 75 72 6e 20 6e 5b 74 3d 61 28 6e 2c 72 29 5d 3d 3d 3d 72 3f 74 3a 2d 31 3b 69 66 28 72 21 3d 72 29 72 65 74 75 72 6e 20 30 3c 3d 28 74 3d 69 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a=Math.floor((o+i)/2);t(n[a])<u?o=a+1:i=a}return o}function ir(o,i,a){return function(n,r,t){var e=0,u=g(n);if("number"==typeof t)0<o?e=0<=t?t:Math.max(t+u,e):u=0<=t?Math.min(t+1,u):t+u+1;else if(a&&t&&u)return n[t=a(n,r)]===r?t:-1;if(r!=r)return 0<=(t=i(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 6f 66 20 74 26 26 21 65 3f 74 3a 30 29 7d 76 61 72 20 79 72 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 75 2c 6f 3b 72 65 74 75 72 6e 20 70 28 74 29 3f 6f 3d 74 3a 28 74 3d 77 28 74 29 2c 75 3d 74 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2c 74 3d 74 5b 74 2e 6c 65 6e 67 74 68 2d 31 5d 29 2c 49 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6f 3b 69 66 28 21 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 28 6e 3d 75 26 26 75 2e 6c 65 6e 67 74 68 3f 4e 6e 28 6e 2c 75 29 3a 6e 29 29 72 65 74 75 72 6e 3b 72 3d 6e 5b 74 5d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 72 3f 72 3a 72 2e 61 70 70 6c 79 28 6e 2c 65 29 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 64 72 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 49 28 6e 2c 6b 6e 28 72 29 29 7d 66 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: of t&&!e?t:0)}var yr=l(function(n,t,e){var u,o;return p(t)?o=t:(t=w(t),u=t.slice(0,-1),t=t[t.length-1]),I(n,function(n){var r=o;if(!r){if(null==(n=u&&u.length?Nn(n,u):n))return;r=n[t]}return null==r?r:r.apply(n,e)})});function dr(n,r){return I(n,kn(r))}fu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 3b 65 28 61 2c 69 2c 6e 29 26 26 28 74 5b 69 5d 3d 61 29 7d 7d 72 65 74 75 72 6e 20 74 7d 29 2c 4d 72 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 2c 65 3d 74 5b 30 5d 3b 72 65 74 75 72 6e 20 70 28 65 29 3f 28 65 3d 59 6e 28 65 29 2c 31 3c 74 2e 6c 65 6e 67 74 68 26 26 28 72 3d 74 5b 31 5d 29 29 3a 28 74 3d 49 28 42 28 74 2c 21 31 2c 21 31 29 2c 53 74 72 69 6e 67 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 65 74 75 72 6e 21 6b 28 74 2c 72 29 7d 29 2c 4f 72 28 6e 2c 65 2c 72 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 45 72 28 6e 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 6e 2c 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 28 6e 75 6c 6c 3d 3d 72 7c 7c 74 3f 31 3a 72 29 29 29 7d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;e(a,i,n)&&(t[i]=a)}}return t}),Mr=l(function(n,t){var r,e=t[0];return p(e)?(e=Yn(e),1<t.length&&(r=t[1])):(t=I(B(t,!1,!1),String),e=function(n,r){return!k(t,r)}),Or(n,e,r)});function Er(n,r,t){return f.call(n,0,Math.max(0,n.length-(null==r||t?1:r)))}func


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              82192.168.2.849829188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC564OUTGET /wp-includes/js/wp-util.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 11 Jun 2023 17:57:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"592-5fdde55f3fde3-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r%2Bg1QvM%2BDUXCNgZQWVdii422SLPqPjpaoqrHgPh2BmlVHJwEM%2FpbmH76BK%2FwpjAQUkgBefGqmwLBLTTzd7GEXyqP2ioEYSAyb%2BrUAGz0Fo6tIdht0H7tDM8gKZ0Yae%2B2fyY4DalkbQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3bb9ce5e80-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC679INData Raw: 35 39 32 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3f 7b 7d 3a 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3b 77 70 2e 74 65 6d 70 6c 61 74 65 3d 5f 2e 6d 65 6d 6f 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 61 3d 7b 65 76 61 6c 75 61 74 65 3a 2f 3c 23 28 5b 5c 73 5c 53 5d 2b 3f 29 23 3e 2f 67 2c 69 6e 74 65 72 70 6f 6c 61 74 65 3a 2f 5c 7b 5c 7b 5c 7b 28 5b 5c 73 5c 53 5d 2b 3f 29 5c 7d 5c 7d 5c 7d 2f 67 2c 65 73 63 61 70 65 3a 2f 5c 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 592/*! This file is auto-generated */window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC754INData Raw: 65 66 61 75 6c 74 73 28 74 7c 7c 7b 7d 2c 7b 74 79 70 65 3a 22 50 4f 53 54 22 2c 75 72 6c 3a 77 70 2e 61 6a 61 78 2e 73 65 74 74 69 6e 67 73 2e 75 72 6c 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 7d 29 2c 28 65 3d 28 6e 3d 73 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 2e 73 75 63 63 65 73 73 26 26 6e 2e 64 6f 6e 65 28 74 2e 73 75 63 63 65 73 73 29 2c 74 2e 65 72 72 6f 72 26 26 6e 2e 66 61 69 6c 28 74 2e 65 72 72 6f 72 29 2c 64 65 6c 65 74 65 20 74 2e 73 75 63 63 65 73 73 2c 64 65 6c 65 74 65 20 74 2e 65 72 72 6f 72 2c 6e 2e 6a 71 58 48 52 3d 73 2e 61 6a 61 78 28 74 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 22 31 22 21 3d 3d 74 26 26 31 21 3d 3d 74 7c 7c 28 74 3d 7b 73 75 63 63 65 73 73 3a 21 30 7d 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: efaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0})
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              83192.168.2.849830188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC617OUTGET /wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.min.js?ver=1.7.1.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC688INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2f2-5d37c2cf1c1c0-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i2LBlABL0HENmIvWVvV%2BaPXs90s4HoPPQgoE6c0fh6IBNIifykhjZUw1ne7FK7%2BM%2BMF9WnVSzeHqut7fzn5dmXhIXXXFO0%2FmvZmjaE2Izy%2F2HeLeyFwwJJEP2NnPeaUcRq3DDvTAew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3c387543f8-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC681INData Raw: 32 66 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 57 50 46 6f 72 6d 73 45 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 3d 77 69 6e 64 6f 77 2e 57 50 46 6f 72 6d 73 45 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 29 7b 76 61 72 20 74 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 65 76 65 6e 74 73 28 29 7d 2c 65 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 6f 29 2e 6f 6e 28 22 65 6c 65 6d 65 6e 74 6f 72 2f 70 6f 70 75 70 2f 73 68 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 6e 29 7b 6f 3d 72 28 22 23 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 70 75 70 2d 6d 6f 64 61 6c 2d 22 2b 6f 29 2e 66 69 6e 64 28 22 2e 77 70 66 6f 72 6d 73 2d 66 6f 72 6d 22 29 3b 6f 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2f2"use strict";var WPFormsElementorFrontend=window.WPFormsElementorFrontend||function(o,r){var t={init:function(){t.events()},events:function(){r(o).on("elementor/popup/show",function(e,o,n){o=r("#elementor-popup-modal-"+o).find(".wpforms-form");o.leng
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC80INData Raw: 64 22 2c 5b 65 5d 29 7d 7d 3b 72 65 74 75 72 6e 20 74 7d 28 64 6f 63 75 6d 65 6e 74 2c 28 77 69 6e 64 6f 77 2c 6a 51 75 65 72 79 29 29 3b 57 50 46 6f 72 6d 73 45 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 6e 69 74 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d",[e])}};return t}(document,(window,jQuery));WPFormsElementorFrontend.init();
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              84192.168.2.849831188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC397OUTGET /wp-content/themes/ryancv/assets/js/typed.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"3cff-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gTEmAJqzvEewsho3S%2B5Ezw9SgUv7tPIdcfYMEjKhC3f4vtaazmzQ9GBEWxlZkeAr2EiI3KbI1je%2BijzWABPhOZ0A4ph%2Fh9WmewL%2BpGm%2FELIkO3wDZ7QHS6c9fRZZBeSCeb3GOIGHeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3c8e540f81-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC680INData Raw: 33 63 66 66 0d 0a 2f 2f 20 54 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 4d 49 54 29 0a 0a 2f 2f 20 54 79 70 65 64 2e 6a 73 20 7c 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4d 61 74 74 20 42 6f 6c 64 74 20 7c 20 77 77 77 2e 6d 61 74 74 62 6f 6c 64 74 2e 63 6f 6d 0a 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 0a 2f 2f 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3cff// The MIT License (MIT)// Typed.js | Copyright (c) 2014 Matt Boldt | www.mattboldt.com// Permission is hereby granted, free of charge, to any person obtaining a copy// of this software and associated documentation files (the "Software"), to de
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 2e 0a 0a 2f 2f 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 2f 2f 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 0a 2f 2f 20 46 49 54 4e 45 53 53 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41 4c 4c 20 54 48 45 0a 2f 2f 20 41 55 54 48 4f 52 53 20 4f 52 20 43 4f 50 59 52
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR// IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,// FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE// AUTHORS OR COPYR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 74 69 6f 6e 73 2e 62 61 63 6b 53 70 65 65 64 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 74 6f 20 77 61 69 74 20 62 65 66 6f 72 65 20 62 61 63 6b 73 70 61 63 69 6e 67 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 61 63 6b 44 65 6c 61 79 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 61 63 6b 44 65 6c 61 79 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 64 69 76 20 63 6f 6e 74 61 69 6e 69 6e 67 20 73 74 72 69 6e 67 73 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 74 72 69 6e 67 73 45 6c 65 6d 65 6e 74 20 3d 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 72 69 6e 67 73 45 6c 65 6d 65 6e 74 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 69 6e 70 75 74 20 73 74 72 69 6e 67 73 20 6f 66 20 74 65 78 74 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tions.backSpeed; // amount of time to wait before backspacing this.backDelay = this.options.backDelay; // div containing strings this.stringsElement = this.options.stringsElement; // input strings of text
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 6f 75 74 20 3d 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 3d 30 3b 69 3c 73 65 6c 66 2e 73 74 72 69 6e 67 73 2e 6c 65 6e 67 74 68 3b 2b 2b 69 29 20 73 65 6c 66 2e 73 65 71 75 65 6e 63 65 5b 69 5d 3d 69 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 68 75 66 66 6c 65 20 74 68 65 20 61 72 72 61 79 20 69 66 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 28 73 65 6c 66 2e 73 68 75 66 66 6c 65 29 20 73 65 6c 66 2e 73 65 71 75 65 6e 63 65 20 3d 20 73 65 6c 66 2e 73 68 75 66 66 6c 65 41 72 72 61 79 28 73 65 6c 66 2e 73 65 71 75 65 6e 63 65 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: out = setTimeout(function() { for (var i=0;i<self.strings.length;++i) self.sequence[i]=i; // shuffle the array if true if(self.shuffle) self.sequence = self.shuffleArray(self.sequence); //
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 20 20 20 20 20 2f 2f 20 63 61 6e 27 74 20 62 65 20 67 6c 6f 62 61 6c 20 73 69 6e 63 65 20 6e 75 6d 62 65 72 20 63 68 61 6e 67 65 73 20 65 61 63 68 20 74 69 6d 65 20 6c 6f 6f 70 20 69 73 20 65 78 65 63 75 74 65 64 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 75 6d 61 6e 69 7a 65 20 3d 20 4d 61 74 68 2e 72 6f 75 6e 64 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 28 31 30 30 20 2d 20 33 30 29 29 20 2b 20 74 68 69 73 2e 74 79 70 65 53 70 65 65 64 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 6f 70 74 69 6f 6e 61 6c 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: // can't be global since number changes each time loop is executed var humanize = Math.round(Math.random() * (100 - 30)) + this.typeSpeed; var self = this; // ------------- optional ------------- // //
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 53 74 72 69 6e 67 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 20 63 75 72 53 74 72 50 6f 73 29 20 2b 20 63 75 72 53 74 72 69 6e 67 2e 73 75 62 73 74 72 69 6e 67 28 63 75 72 53 74 72 50 6f 73 20 2b 20 73 6b 69 70 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 6c 66 2e 63 6f 6e 74 65 6e 74 54 79 70 65 20 3d 3d 3d 20 27 68 74 6d 6c 27 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 6b 69 70 20 6f 76 65 72 20 68 74 6d 6c 20 74 61 67 73 20 77 68 69 6c 65 20 74 79 70 69 6e 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 43 68 61 72 20 3d 20 63 75 72 53 74 72 69 6e 67 2e 73 75 62 73 74 72 28 63 75 72 53 74 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: String.substring(0, curStrPos) + curString.substring(curStrPos + skip); } if (self.contentType === 'html') { // skip over html tags while typing var curChar = curString.substr(curStr
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 61 6e 69 6d 61 74 69 6f 6e 20 74 68 61 74 20 6f 63 63 75 72 73 20 6f 6e 20 74 68 65 20 6c 61 73 74 20 74 79 70 65 64 20 73 74 72 69 6e 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 63 61 6c 6c 62 61 63 6b 28 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 63 75 72 4c 6f 6f 70 2b 2b 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 71 75 69 74 20 69 66 20 77 65 20 77 6f 6e 74 20 6c 6f 6f 70 20 62 61 63 6b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: // animation that occurs on the last typed string self.options.callback(); self.curLoop++; // quit if we wont loop back if (se
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 6c 66 2e 65 6c 2e 74 65 78 74 28 6e 65 78 74 53 74 72 69 6e 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 61 64 64 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 65 20 62 79 20 6f 6e 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 53 74 72 50 6f 73 2b 2b 3b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: g); } else { self.el.text(nextString); } } // add characters one by one curStrPos++;
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 2f 2f 20 20 73 65 6c 66 2e 73 74 6f 70 4e 75 6d 20 3d 20 31 34 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 65 76 65 72 79 20 6f 74 68 65 72 20 74 69 6d 65 2c 20 64 65 6c 65 74 65 20 74 68 65 20 77 68 6f 6c 65 20 74 79 70 65 64 20 73 74 72 69 6e 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 65 6c 73 65 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 73 65 6c 66 2e 73 74 6f 70 4e 75 6d 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 73 65 6c 66 2e 63 6f 6e 74 65 6e 74 54 79 70 65 20 3d 3d 3d 20 27 68 74 6d 6c 27 29 20 7b 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: // self.stopNum = 14; // } //every other time, delete the whole typed string // else{ // self.stopNum = 0; // } if (self.contentType === 'html') {
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 69 66 20 74 68 65 20 6e 75 6d 62 65 72 20 28 69 64 20 6f 66 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 63 75 72 72 65 6e 74 20 73 74 72 69 6e 67 29 20 69 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 73 74 6f 70 20 6e 75 6d 62 65 72 2c 20 6b 65 65 70 20 67 6f 69 6e 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 75 72 53 74 72 50 6f 73 20 3e 20 73 65 6c 66 2e 73 74 6f 70 4e 75 6d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 75 62 74 72 61 63 74 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 65 20 62 79 20 6f 6e 65 0a 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: } // if the number (id of character in current string) is // less than the stop number, keep going if (curStrPos > self.stopNum) { // subtract characters one by one


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              85192.168.2.849833188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC630OUTGET /wp-content/uploads/2022/05/1648194778988.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3803
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 12 May 2022 09:29:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "edb-5decd322c9dc0"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vOi%2BA%2FDnIT3%2B3b4u69tEvVYp3HSFk%2B5DxoGiz3aK%2FHD%2Byt0VZPxM3c%2FxCdgC6I6%2FsYFF8cZUw%2BDaGFYratjka29kmXEjk3krrzBL9gjYslLFU91teA8AW%2B%2FVJHIAdu%2BfNkWtKnO6qA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3cb8c878e2-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC686INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 07 06 05 04 08 03 ff c4 00 1b 01 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 06 05 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 fe 73 d6 75 d0
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"su
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 76 ff 00 7f e2 1f 6f ca 75 9d 6c 49 a9 c6 a2 71 f1 35 9d 72 9b 8a 34 0a 34 0a 2e 35 55 06 91 a0 51 75 51 a6 69 1a 05 17 57 59 d5 31 a9 c3 33 8f 87 ac eb 94 dc 51 a0 51 a0 51 71 aa a8 34 8d 02 8b aa 8d 33 48 d0 28 ba ba ce a9 8d 4e 1a 9c 7c 4d 57 29 b8 b5 40 b4 e1 6a 83 55 50 69 aa 05 a7 55 aa 66 9a a0 5a a2 ba a7 c6 a7 1a aa 83 ff c4 00 27 10 00 00 04 05 02 07 01 01 00 00 00 00 00 00 00 00 00 04 05 06 01 02 03 07 17 30 36 10 12 15 16 34 35 40 21 70 ff da 00 08 01 01 00 01 05 02 fe 38 80 82 65 c4 7b 12 ad 0c 4c b4 31 32 d0 8c 39 66 e3 2c 39 a6 c5 0b 23 14 2c 8c 52 b2 17 50 cc 37 8f 6a 5a 8d d2 fa 7d 28 36 96 32 da c8 cb 6b 22 31 e6 8f 19 63 cb 36 59 59 19 61 64 31 df 0a 0e 45 7b a7 ba 35 2d 46 e9 bb 7b 9b 46 d3 ee 5b a7 ba 35 2d 6d 69 28 39 ee b5 6a 75 dc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: voulIq5r44.5UQuQiWY13QQQq43H(N|MW)@jUPiUfZ'0645@!p8e{L129f,9#,RP7jZ}(62k"1c6YYad1E{5-F{F[5-mi(9ju
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC1369INData Raw: 78 8a f8 c5 f4 9e 22 be 30 46 ac 9e b3 5b 4c 75 9a db 05 c7 0a 08 b3 4e 49 8f 20 d2 f1 b9 50 82 ed 92 8e 70 54 45 dc a6 19 df 17 72 98 67 7c 5d ca 61 9d f0 4e bc 9e 86 f6 47 43 7b 23 a1 bd 91 c2 39 4b 54 a6 6f b3 bf ff c4 00 23 10 01 00 01 03 04 01 05 01 00 00 00 00 00 00 00 00 01 00 10 11 20 21 30 31 f0 51 41 61 71 d1 f1 c1 ff da 00 08 01 01 00 01 3f 21 28 62 42 a6 c1 0c cc 48 50 86 c1 53 68 a9 0d 82 a5 4a 18 90 a9 b0 43 70 a9 0d 82 a6 26 24 28 43 60 a9 52 86 1c 8c 68 f6 0b 5f 81 f3 82 3c 78 dd 1e 55 a1 55 07 95 6c 19 b3 f7 cb 37 8b 61 bf 90 f1 08 6d f3 f6 d6 1e fb a6 e8 1f a0 d3 45 50 20 75 79 57 61 55 07 95 7a 90 a0 66 65 36 c0 7d 56 9a a7 17 5d 60 a9 89 87 3f 6d 68 ea 50 86 67 78 ba eb 05 4a 94 30 69 66 1b 71 cf 94 b2 ec 36 62 fe c4 2a 65 60 59 2c c5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: x"0F[LuNI PpTErg|]aNGC{#9KTo# !01QAaq?!(bBHPShJCp&$(C`Rh_<xUUl7amEP uyWaUzfe6}V]`?mhPgxJ0ifq6b*e`Y,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC379INData Raw: 9e bf 52 de eb 52 6d 36 93 79 0a 85 e0 a8 5c 21 50 bc 95 81 82 ff 00 35 11 d0 d0 e9 3e 5e 1f 9f 5e 08 d5 9d e0 d1 fe a1 70 be 02 15 91 52 d0 f3 88 ac 2d ce ad 42 e1 7c 42 a1 78 2a 17 0f bc 0c 95 f8 4a b5 0b 85 f0 10 ac 8a 85 c2 15 0b c9 58 1c e2 d4 2e 17 c0 42 b2 2a 5a 1e 71 15 85 b0 ae 21 11 6c 68 f4 8f 1e 1a 86 48 13 f5 92 d8 c0 fe 98 5c 2f 88 54 2f 05 42 e1 0a 85 e6 ea 93 16 69 74 13 71 90 e6 b9 a1 5d 00 df 47 7f a8 65 e3 05 42 e1 70 b8 03 9b 68 0d dd a6 02 db b6 80 de fc 18 10 ac 8a 85 c3 eb 03 f0 63 64 78 c1 50 b8 5c 2f 00 a8 ff 00 3d e0 21 59 15 2d 0f 39 31 ed 72 39 3a 50 3f 4e cd fc f5 03 c2 85 6b 45 63 d5 6c 75 91 51 c0 b5 a3 70 27 05 0e 01 ad 1b 01 4e 91 d7 69 47 f9 ef 20 a8 5e 0a 85 c2 15 0b ca a7 ce e0 7a e8 8d f4 f6 09 1a 36 1a 37 43 bb 1a ab
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RRm6y\!P5>^^pR-B|Bx*JX.B*Zq!lhH\/T/Bitq]GeBphcdxP\/=!Y-91r9:P?NkEcluQp'NiG ^z67C


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              86192.168.2.849835188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC624OUTGET /wp-content/uploads/2022/02/Untitled.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 16649
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 01 Feb 2022 14:51:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "4109-5d6f607941f40"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 418
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e3oa2QJv%2Fp6KHHn0wZjX5dQ3YGutyEQOYXbxnTaFSwJCzFIGaU8DTSqW%2FxOqcj3%2FaCcQhqxjx3RkxqOiJqz9UMZa4vIzCn7LEY1j1mkXtp7yzuu4lZqatQNttls3FHVZSqLg8ZNeMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3d9c105e6d-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC703INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 5b a5 45 2a 0e 56 10 11 cc 50 9d ac 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 bc f4 0f 9a 34 24 29 2e 8e 82 6b c1 c1 9f c5 aa 83 8b b3 ae 0e ae 82 20 f8 03 e2 e8 e4 a4 e8 22 25 de 97 14 5a c4 78 e1 f1 3e ce bb e7 f0 de 7d 80 bf 5e 66 aa d9 31 0e a8 9a 65 a4 12 71 21 93 5d 15 82 af f0 61 08 21 8c a1 4f 62 a6 3e 27 8a 49 78 d6 d7 3d 75 53 dd c5 78 96 77 df 9f d5 ad e4 4c 06 f8 04 e2 59 a6 1b 16 f1 06 f1 f4 a6 a5 73 de 27 8e b0 a2 a4 10 9f 13 8f 1a 74 41 e2 47 ae cb 2e bf 71 2e 38 ec e7 99 11 23 9d 9a 27 8e 10 0b 85 36 96 db 98 15 0d 95 78 8a 38 aa a8 1a e5 fb 33 2e 2b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR,,y}uiCCPICC profile(}=HPO[E*VP8jP!:4$).k "%Zx>}^f1eq!]a!Ob>'Ix=uSxwLYs'tAG.q.8#'6x83.+
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 41 10 24 58 04 41 10 24 58 04 41 90 60 11 04 41 90 60 11 04 41 90 60 11 04 41 82 45 10 04 41 82 45 10 04 41 82 45 10 04 09 16 41 10 04 09 16 41 10 04 09 16 41 10 24 58 04 41 10 24 58 04 41 10 24 58 04 41 90 60 11 04 41 90 60 11 04 41 82 45 10 04 41 82 45 10 04 41 82 45 10 04 09 16 41 10 04 09 16 41 10 04 09 16 41 10 24 58 04 41 10 24 58 04 41 10 24 58 04 41 90 60 11 04 41 90 60 11 04 41 90 60 11 04 41 82 45 10 04 41 82 45 10 04 41 82 45 10 04 09 16 41 10 04 09 16 41 10 04 09 16 41 10 24 58 04 41 10 24 58 04 41 10 24 58 04 41 90 60 11 04 41 90 60 11 04 41 90 60 11 04 41 82 45 10 04 41 82 45 10 04 41 82 45 10 04 09 16 41 10 04 09 16 41 10 24 58 04 41 10 24 58 04 41 10 24 58 04 41 90 60 11 04 41 90 60 11 04 41 90 60 11 04 41 82 45 10 04 41 82 45 10 04 41 82
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: A$XA$XA`A`A`AEAEAEAAA$XA$XA$XA`A`AEAEAEAAA$XA$XA$XA`A`A`AEAEAEAAA$XA$XA$XA`A`A`AEAEAEAA$XA$XA$XA`A`A`AEAEA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 06 0a 85 1c 3c 5e d3 ed c2 66 b3 a1 a2 a2 12 22 91 d0 2d 23 11 97 04 2b bf a0 0c 3f 97 2b c0 e7 0f c6 83 fe 7f 38 88 96 0f af 10 33 e4 47 c0 a1 4a b4 2c ac 9b bd 20 86 77 4b 1c 4b 31 45 75 0e 59 a6 01 d8 a5 11 35 9b 68 15 15 6b 60 b3 71 6e 79 b8 ce be 3c 5b b6 1f c3 92 ef 4e 38 1c cf ce 29 c3 92 7f cd 85 4c e6 d3 a0 b0 ac db b0 1f 6b 37 27 c2 57 29 c6 3f ff 3a 1b 6d a3 c3 9b 2c 2e 3b 76 1d c3 cf 6b 4f a0 53 6c 10 9e 7f 6e 1a d4 81 8d 5f 73 69 32 99 91 93 5b 88 33 89 57 70 25 2d 17 37 32 8a a1 ad 34 c3 68 ba bb a7 70 bb ed 79 0c 03 91 90 0f 3f 95 04 31 6d d5 e8 12 17 89 9e dd 3b 20 28 c8 bf 49 a5 82 92 53 d2 f1 9f 4f 36 c1 62 65 f1 c8 fd 03 31 7e ec 40 08 85 9e 0b a4 ea f5 46 2c fd 72 03 8e 9e ca 40 f7 4e 21 78 ed e5 07 e0 eb db 70 c7 bc 7b cf 29 bc ff cd
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <^f"-#+?+83GJ, wKK1EuY5hk`qny<[N8)Lk7'W)?:m,.;vkOSln_si2[3Wp%-724hpy?1m; (ISO6be1~@F,r@N!xp{)
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 62 c3 6f 47 f0 c2 82 99 10 08 9a 76 9e ef d7 5e 40 db 36 c1 98 32 29 c1 6d 33 92 4d 21 34 54 8d 77 fe fe 18 cc 66 8b bd 1d a4 52 1f af cc 6a da 6c 36 9c 49 4c c1 fb 9f ef b0 8b 95 5c c2 c7 eb 0b 86 63 c2 38 f7 4d 52 b8 f5 4e f4 56 60 45 a1 2f f6 69 fa c1 cc a9 1c 7e e7 cb a4 e3 69 75 22 26 f8 ba b2 53 ce 2d f5 e7 cb 00 61 00 6c 7c 05 76 9a bb 23 df 12 eb f0 57 21 82 54 cc 0d ba 81 30 a1 77 87 68 cd 11 c1 92 4a 25 50 29 e5 50 29 e5 50 c8 a5 5e 12 2b 1b 8e fc 71 1e ef 7c b4 cd 6e 94 fe 0a 61 a3 c5 0a 00 8a 8b cb b0 f7 c8 75 fb ff 1f 99 d1 03 83 06 76 77 fb ec 9b 58 24 c4 98 51 fd 30 67 6a 17 fb b1 fd 47 af a1 b8 a4 dc a5 ef 8b 54 4b 10 1d 5c e5 c5 1b 2d 36 2c ff fe 10 2e 5e 4a f3 7a 58 a0 3e 24 12 31 94 4a 39 94 4a b9 d7 52 30 6c 36 1b 4e 27 26 e3 ed 0f 37
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: boGv^@62)m3M!4TwfRjl6IL\c8MRNV`E/i~iu"&S-al|v#W!T0whJ%P)P)P^+q|nauvwX$Q0gjGTK\-6,.^JzX>$1J9JR0l6N'&7
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: b6 d5 f9 7c 3e 46 8f 8c c7 d3 b3 7b da 8f 6d 3f 9a 8d 1f 57 ef 76 bb 77 d3 d8 77 b3 2a 8e e5 be d1 c5 f5 1b 37 f1 de 87 eb 70 ec 52 b1 5d ac 9e be bf 3b 9e 78 74 bc d7 92 67 79 de 6c cc 6b 46 06 1f e6 b6 c7 55 73 3c b8 1a 46 ca c0 86 76 e2 f3 78 3e fc 3a 3a 48 38 27 cc bb ee 07 51 69 05 be cf 57 e3 86 b5 97 c3 71 3f 7e 26 9e 0c ba 82 8e 12 f7 c7 b3 98 66 7a d7 3c 15 26 b9 96 96 85 f7 96 6c b4 8b 95 80 cf 60 de 43 bd 30 e7 c1 31 54 a8 b0 1e 24 12 31 1e 9d 33 16 93 87 46 d9 8f 7d bb e6 3c 76 ec 3e e1 56 cf d7 39 7b 64 3c f2 b9 db 62 75 e4 7c a1 83 58 3d 3b 77 0a 14 4e 64 d2 b7 4a c1 02 80 ab 46 1e 3e cb 6d 8f 0c 73 8f 5a a2 15 27 3c 8d 57 42 af a3 7d 83 a2 55 7f e3 66 9a 79 f8 26 b7 3d 8a ad ed 1c 8e 47 09 2e 62 6e 48 1e 54 f7 6c 12 bc f3 0a 56 df 0c d2 b5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: |>F{m?Wvww*7pR];xtgylkFUs<Fvx>::H8'QiWq?~&fz<&l`C01T$13F}<v>V9{d<bu|X=;wNdJF>msZ'<WB}Ufy&=G.bnHTlV
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: da f0 68 bc b8 a0 5a ac 6e 23 14 0a 30 75 4a 02 9e 98 51 5d f8 6e ed ae 34 fc b2 66 6f b3 64 70 b7 56 24 12 31 1e 7e 70 0c a6 0d 8f b6 1f fb 76 cd 79 ec de 7b d2 eb f1 9f c6 30 2a 3e 14 7f 79 71 26 42 82 03 1d 47 3c 02 3e c6 8e ee 8f 27 ef ef 61 3f f6 db 81 0c ac 5c b5 d3 2b 22 ec 55 c1 9a e1 67 c0 24 bf 33 10 32 8e 75 d9 af 5b 7a e3 db a2 28 68 6e ad cc 59 a7 91 e1 a7 a2 fe d0 70 d1 6e 3d 7f 92 81 87 9f f2 62 a1 61 a3 1c 8e 77 10 9e c5 93 41 45 90 09 fe 7c 2f 54 ef 9e d1 b5 c4 ea 36 72 99 14 4f 3d 3e 01 93 86 54 77 1e 2b 7e 3d 8b 3d fb 4e fd a9 83 f0 8d 25 c0 5f 85 e7 9f 9b 82 3e 71 55 7b 35 5a 59 0e 9f af 38 88 0b 17 af b5 d8 6b 1e 10 df 0e a1 a1 ea 3a 7f e7 e3 23 c6 63 73 c6 61 e6 e8 ea 91 d0 ca f5 17 b1 63 f7 71 8f ef 36 ed 35 c1 1a a8 60 f1 50 c0 05
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: hZn#0uJQ]n4fodpV$1~pvy{0*>yq&BG<>'a?\+"Ug$32u[z(hnYpn=bawAE|/T6rO=>Tw+~==N%_>qU{5ZY8k:#csacq65`P
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 8e 78 79 5e 75 b0 f5 74 4a 29 96 7e e5 7c 2d f3 3e bd 62 ed de 45 d2 0d 0d 12 cf a6 7a 2c 86 c3 71 1c 4e 9c bc 6c df 4c 43 ad 12 a1 73 a7 68 97 86 41 ee bc c6 db 43 a9 9a f9 4c 3f 6e bc 84 55 bf ee 87 d9 d2 3a 3b ca 4e 71 31 78 e1 99 ea 4c f8 a4 f4 0a 7c f4 f9 6f 28 28 2c 69 3e c1 ba db 2b f3 a0 aa 0c 03 25 c7 c0 63 2c 35 a2 2b 3c 5c 30 f5 c6 0f f9 2a 34 c9 f1 e7 cc 80 55 7b cb 13 72 ef 0b 7a 56 cf c7 ea a2 2e b5 17 49 4b 2f e3 b1 a0 f2 7a 1b aa e5 94 97 f1 2e 02 01 1f 13 c7 0f 74 a8 65 be f9 a0 f3 19 cf 61 61 6a 0c ed 1b 56 d5 99 b1 1c 56 ad f9 03 d9 d9 f9 1e b9 d6 cc ac 3c fc bc f6 b8 fd ff 03 7a 86 22 22 3c b8 11 22 e5 d9 a1 d4 c2 79 93 11 df c9 df 3e 94 5a b3 33 0d 3a a3 ab 33 9a 9c 57 3f 57 97 e7 38 6a 44 5f 2c 7c bc bf 7d 46 79 df e9 3c 7c b7 72 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xy^utJ)~|->bEz,qNlLCshACL?nU:;Nq1xL|o((,i>+%c,5+<\0*4U{rzV.IK/z.teaajVV<z""<"y>Z3:3W?W8jD_,|}Fy<|r;
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 02 2e e0 a6 39 1e 07 75 22 04 04 28 9a 25 9f 67 40 ff ae 58 fa 4e d5 72 93 7e f1 9d 9d 4e 82 14 8b 84 98 f7 d4 24 f4 ea de 16 72 99 0f e2 fb 76 76 db 35 49 24 62 3c 3c 7b 34 e4 32 09 2c 16 2b 26 4f 1c 74 57 ef ea ce 21 51 9b 36 61 78 ec 91 10 dc 37 cb 08 8d 46 87 fc 82 12 14 17 6b 60 32 59 60 72 22 58 2b 16 09 21 16 0b 11 18 a0 42 48 48 00 54 4a 39 a4 52 49 93 9f cf a8 91 f1 58 26 93 c0 68 34 a3 5f 7c 67 08 04 7c 8f 3e db d8 0e d1 f8 e8 bd 47 71 f1 52 1a 22 23 83 10 11 1e e4 f4 67 fb f6 ee 84 e5 ff 9a 89 8a 8a 4a f4 e9 1d e7 b4 17 23 14 0a f0 e4 a3 e3 d1 39 2e 0a 52 a9 18 03 fa 75 75 5b 47 2c 12 09 f1 c0 7d 23 21 93 89 51 51 a1 c7 b4 29 09 10 bb 98 b4 cb 70 2e cc 67 ee 3f 70 1a 5f bc bb 0e ff 17 7e 01 61 3c c7 ca a1 e5 6c 1b 2c cf ed 8f 5d 7a f7 6d bc 39
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .9u"(%g@XNr~N$rvv5I$b<<{42,+&OtW!Q6ax7Fk`2Y`r"X+!BHHTJ9RIX&h4_|g|>GqR"#gJ#9.Ruu[G,}#!QQ)p.g?p_~a<l,]zm9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: c5 25 1a b8 ba 79 aa 44 22 46 9b a8 90 5a b5 d8 cb ca 2a a0 d3 e9 11 16 16 04 3e df 79 dd 2e 2f d7 42 6f 30 22 34 24 b0 56 0d 2d ab 95 45 5e 5e 11 fc fd 55 90 c9 7c 9a d4 16 7a bd 11 f9 05 25 08 0f 53 43 2c 76 ae ba a8 c9 6c 81 4e 5b 09 ad 4e 0f b3 d9 02 8b a5 76 ad 31 3e 9f 0f b1 58 08 a9 54 02 a5 42 06 89 44 ec 74 2d 30 ad b6 12 a5 a5 1a 84 87 07 b9 b5 b6 3d c7 71 30 1a 4d d0 6a f5 d0 55 1a 60 36 5b c0 b2 6c ad bf 13 0a 05 10 8b 84 90 c9 a5 50 28 64 10 7b 60 33 90 4a bd 01 05 05 25 88 08 0f ae 73 b3 11 83 c1 84 83 87 13 51 52 aa 45 97 4e d1 e8 d1 3d 16 3c 9e 67 6a a9 15 14 94 c0 68 32 23 22 3c c8 2b 05 25 2d 16 2b 2a 2a 74 a8 d0 ea 61 36 9b 61 b5 b2 75 fe 9d 48 24 84 8f 44 0c a5 52 0e b9 dc 07 3c 1e af e5 0b 96 c1 60 c2 c7 4b 37 61 eb e1 2c b7 5d cc 8c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: %yD"FZ*>y./Bo0"4$V-E^^U|z%SC,vlN[Nv1>XTBDt-0=q0MjU`6[lP(d{`3J%sQREN=<gjh2#"<+%-+**ta6auH$DR<`K7a,]
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 0b a7 92 4b f0 d4 23 c3 11 dd 26 ac 51 f7 23 91 88 31 68 60 77 4c 1f 13 8b 43 c7 d3 50 5e ae f5 78 fb b7 f8 59 c2 db 46 ec 29 2f 85 69 a0 f7 b1 8b d5 a2 51 98 34 61 b0 53 bb 3e b7 8f 09 c5 e2 e7 a7 c2 6c b1 61 f9 37 5b 51 52 52 ee d2 b5 f1 f9 cc 5d 05 ff ec f9 ab 28 d3 5a 30 6d f2 20 a7 03 f3 75 b5 6f 8f ee b1 18 da 37 0c 47 8e a5 c2 68 34 39 a3 a6 4d f6 0c 0f 1d 4d 42 f7 0e 7e e8 17 df c5 e5 a0 ad 50 28 c0 84 b1 fd e1 af 14 e1 c4 a9 64 b0 ac 0d ad 1d 96 b5 61 c7 ae 53 30 5b 6c 98 32 a1 3f 3a 76 6c 83 11 fd 23 b0 73 ef 45 68 75 95 6e 3f df a5 a4 74 44 87 48 5d 8e 91 89 44 42 0c 88 ef 88 ac fc 4a 94 94 6a 48 b0 6a 0e 61 bc 49 45 85 0e 2b 7e d8 8a cd 7b d3 f0 97 f9 c3 31 69 fc 20 e7 b7 a8 67 80 f6 ed a2 b0 78 c1 18 1c 3e 9d 83 1f 57 ef 86 c1 60 74 b3 61 b3
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: K#&Q#1h`wLCP^xYF)/iQ4aS>la7[QRR](Z0m uo7Gh49MMB~P(daS0[l2?:vl#sEhun?tDH]DBJjHjaIE+~{1i gx>W`ta


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              87192.168.2.849837188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC630OUTGET /wp-content/uploads/2022/03/1646237714120.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC696INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 7050
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 05 Mar 2022 15:01:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1b8a-5d979e7fde680"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jQG3I6zdJjLLiZ9yZKtGNI%2Bexgps74eF8l1hVSg8V55pCNq8gxiwu5wYuN0jAl8hzWngyaDA5XdDvej%2BIwotjLb1cmyuI43%2BEsbNXeb0UAQytPEIQQySJ9F8utq3PLFfa4wokN1NOg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3dd82542a9-EWR
                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC673INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 00 03 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 09 02 03 04 01 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 05 01 02 04 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 aa 80 1b f9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: b7 db 76 5d 2f 2d d7 43 9e 60 5d 54 d9 e6 04 59 be 75 cb 71 20 03 d9 eb fd c6 65 1c 7f d5 ee a6 fa 16 8f 85 fa fe 4b 7f 08 1b f3 ac 9d 6c b2 66 26 02 9f 60 20 07 db f1 31 b8 67 4c 8f b2 68 ca 95 b4 00 00 00 00 00 b2 75 c2 60 82 c7 33 01 4b b1 26 75 f1 13 70 00 04 fb 96 c4 e5 8a d8 00 00 00 00 00 ca 6d d1 ee db c9 7b 9b d1 33 9a b3 01 d7 46 03 cb c7 ed c6 f2 87 b7 0d e9 a8 f7 9a 07 af 27 8c b6 f0 a1 b4 40 00 00 00 00 00 00 01 b4 79 90 59 6a 82 7a d0 00 ff c4 00 30 10 00 00 05 02 06 00 04 05 04 03 00 00 00 00 00 00 03 04 05 06 07 00 02 01 10 17 20 35 36 12 14 16 37 13 30 31 32 34 11 21 33 40 25 26 47 ff da 00 08 01 01 00 01 05 02 fe e3 51 94 a0 ed 18 ac 28 93 60 4e 08 5c 42 e0 8a 15 e0 0b 93 31 a0 2b c1 47 43 30 ad 0c c2 b4 33 0a d0 cc 2b 43 30 a5 98 64 44
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: v]/-C`]TYuq eKlf&` 1gLhu`3K&upm{3F'@yYjz0 5670124!3@%&GQ(`N\B1+GC03+C0dD
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 8c 15 c7 c3 a6 be f6 75 21 0e 29 23 b1 ea 78 94 b0 dd d7 1e 5f dd f5 e4 ff c4 00 25 11 00 02 01 03 04 02 01 05 00 00 00 00 00 00 00 00 01 02 03 00 11 12 10 13 21 31 20 30 04 22 40 41 50 51 ff da 00 08 01 02 01 01 3f 01 fb 69 64 db 1c 77 49 2b e7 84 83 d9 2c 7b 82 d4 90 90 d9 b9 b9 fd d1 f9 3f c5 e2 81 0c 2e 35 2c 07 67 cf 75 01 c6 fa 6c ca a0 a2 9e 0d 22 e0 a1 75 6c 04 8d bd 5f 1a fb 62 fe 5c 05 31 95 fa a9 01 0a 01 f1 20 1e fd 52 4a 23 ee a3 94 49 d7 b2 54 7c 84 89 51 23 64 5d ff 00 3a 9e 05 5c e1 bb 9f 34 a6 e0 1f 66 c4 77 ca de 1f ff c4 00 4a 10 00 01 02 03 02 08 08 07 0e 05 05 00 00 00 00 00 01 02 03 00 04 11 05 12 10 13 20 21 31 73 74 b2 32 35 41 51 61 93 a1 b1 30 71 72 75 91 b3 c2 14 22 23 33 34 42 52 81 83 92 a4 c1 d2 e2 15 40 43 c3 d1 62 84 85 e1
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: u!)#x_%!1 0"@APQ?idwI+,{?.5,gul"ul_b\1 RJ#IT|Q#d]:\4fwJ !1st25AQa0qru"#34BR@Cb
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 58 77 4c 48 ed 3e c9 c1 69 6a 47 7c 4b ec 69 df 5e 4c c7 9a d5 ea b0 b8 b9 d7 92 c3 6f 30 5a 0e 2f 82 0d 52 73 fa 22 5f dc 4f a6 61 0c b3 71 4e 23 3a 6b 53 a0 e1 b4 76 5f cb 26 cf f1 39 ea d5 16 56 b1 7d c3 08 98 77 33 94 a9 57 37 44 29 9d 3c b7 57 df 0a 6f 4a 74 8f 14 5a 5a 91 df 12 fb 1a 77 d7 91 40 2a 79 a1 f9 31 32 93 32 6c e2 de 2e 87 85 8b a5 22 87 31 ca b4 76 5f cb 26 cd fb 4f 56 a8 b2 f5 8b ee 18 46 2d 54 27 38 f1 c6 35 da 0a 68 02 0d dc f7 05 d8 b4 b5 23 be 25 f6 34 ef af 21 53 0a e1 1c c0 f3 08 a6 2b e0 b9 eb 9e 31 4c be 89 67 42 0a 8a 94 9a de 8e 33 63 ab 31 c6 6c 75 66 38 cd 8e ac c7 19 b1 d5 98 e3 36 3a b3 16 9a 79 a5 88 c9 94 b4 9d 6d 46 59 9b f5 bb a4 d5 04 66 f4 c4 9f b9 59 74 29 85 a9 4a 0a 03 45 30 fc 12 a8 39 52 74 45 db c1 03 fd 03 05
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: XwLH>ijG|Ki^Lo0Z/Rs"_OaqN#:kSv_&9V}w3W7D)<WoJtZZw@*y122l."1v_&OVF-T'85h#%4!S+1LgB3c1luf86:ymFYfYt)JE09RtE
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 76 ab 8b fc 62 13 02 4d 80 31 1a 92 70 d1 53 33 46 08 02 d3 59 57 ef 9b 76 84 50 a2 8c 8c 69 53 42 71 a0 d7 ff 00 29 85 0c 10 01 2d 6c ef 5b e7 f6 b7 cf ed 6f 9f da df 3f b5 be 7f 69 a4 e5 98 ec 72 dd 21 8c 2c 1d c9 37 14 61 8c 92 81 72 16 70 e2 b1 94 d4 2a 5b 26 c6 c3 ef cf bb 48 98 95 a0 38 95 7a 5b 9f 94 d6 2c 8c 93 a9 84 0b db 99 62 c5 8b 16 1a 56 15 8c 49 29 6e dc 97 ea 22 95 21 31 47 4b 18 a5 54 64 40 1c 4b 5b bd 08 f6 51 32 93 d3 dd a2 dd 21 77 8e 7b 1c c5 d7 c7 5a 08 2c 42 c4 70 47 04 ea 73 8a 84 b2 51 96 39 ad ce b4 d1 18 3c 05 0d b0 a9 8d 0c 8f 5b 76 80 c8 61 1d 45 3c 5f 17 fe 3b 76 9d 32 3e a0 83 56 8a 76 fa b4 85 0c 37 32 08 56 5e 57 bd 38 89 10 8f f9 ba 65 6a ab 52 f5 b5 0b 25 c0 e5 3a c5 0c d0 9b 54 8c 58 de 15 72 65 07 5b f3 0b 72 20 0c da
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: vbM1pS3FYWvPiSBq)-l[o?ir!,7arp*[&H8z[,bVI)n"!1GKTd@K[Q2!w{Z,BpGsQ9<[vaE<_;v2>Vv72V^W8ejR%:TXre[r
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC901INData Raw: 2f 50 ee ad dd e4 55 22 12 14 70 85 41 e1 af f1 25 79 08 00 31 24 26 38 4a 18 bd 30 c0 29 60 09 5a ca 1f bb ac b1 7b 9c 9a 2c e0 3d c3 ef 52 2b fc 29 a4 0c 91 2c 0c 13 51 61 04 c0 dc 7c 68 a7 55 65 0c ba 48 44 4d 82 33 79 ab 95 ee 88 51 ac 21 91 b3 86 46 85 36 9e 84 40 93 51 ed 5f 81 4f e0 53 f8 14 fe 05 28 6f a1 dd 04 e3 30 46 92 26 48 e0 00 84 b3 65 a2 e4 43 68 8b 85 26 f8 0e e8 d7 09 de 1a 6e ef 7a 70 fa 39 02 70 81 80 06 56 51 02 f1 c0 3b 95 12 6d 0f eb 8a bf 49 00 21 2b 46 78 c0 48 65 12 11 2e ab 10 05 d3 25 82 c2 b1 04 1c 84 0e 59 50 04 ab b5 29 03 bd 3f e7 5f 4a 89 ff 00 95 f4 e9 49 0b b2 17 a3 21 02 78 62 1d ce 89 36 83 c4 2f d3 c9 ed e4 e5 40 05 09 0d 9e 93 00 f3 d5 4b 3d 82 81 24 88 5e d7 8a c8 f6 da 99 7e c3 56 7d 0c 0d 59 31 70 df 30 a6 af 0c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /PU"pA%y1$&8J0)`Z{,=R+),Qa|hUeHDM3yQ!F6@Q_OS(o0F&HeCh&nzp9pVQ;mI!+FxHe.%YP)?_JI!xb6/@K=$^~V}Y1p0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              88192.168.2.849838188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:06 UTC397OUTGET /wp-content/themes/ryancv/assets/js/rrssb.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC693INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"1560-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 420
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=abRVpAbOW2mXP50EYjJ6koY%2FUEJcX5GdX5myB9hm0ydGf6taqqoolGvnOtNoIFXo%2BznfdeGwSf%2FKmUQE%2Fh7OgH%2BF%2FLAmj7SZ%2BTo9rFYUKZeti6Mhbgs3LhMbmb9nHI2nXozqqEWMlg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3e4f4519c7-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC676INData Raw: 31 35 36 30 0d 0a 2f 2a 21 0a 20 52 69 64 69 63 75 6c 6f 75 73 6c 79 20 52 65 73 70 6f 6e 73 69 76 65 20 53 6f 63 69 61 6c 20 53 68 61 72 69 6e 67 20 42 75 74 74 6f 6e 73 0a 20 54 65 61 6d 3a 20 40 64 62 6f 78 2c 20 40 6a 6f 73 68 75 61 74 75 73 63 61 6e 0a 20 53 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 72 72 73 73 62 2e 6d 6c 0a 20 54 77 69 74 74 65 72 3a 20 40 74 68 65 72 65 61 6c 6b 6e 69 0a 0a 20 20 20 20 20 20 20 20 5f 5f 5f 20 20 20 20 20 20 20 20 20 20 20 5f 5f 5f 0a 20 20 20 20 20 20 20 2f 5f 5f 2f 7c 20 20 20 20 20 20 20 20 20 2f 5f 5f 2f 5c 20 20 20 20 20 20 20 20 5f 5f 5f 0a 20 20 20 20 20 20 7c 20 20 7c 3a 7c 20 20 20 20 20 20 20 20 20 5c 20 20 5c 3a 5c 20 20 20 20 20 20 2f 20 20 2f 5c 0a 20 20 20 20 20 20 7c 20 20 7c 3a 7c 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1560/*! Ridiculously Responsive Social Sharing Buttons Team: @dbox, @joshuatuscan Site: http://www.rrssb.ml Twitter: @therealkni ___ ___ /__/| /__/\ ___ | |:| \ \:\ / /\ | |:|
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 0a 09 09 2f 2f 20 53 65 74 74 69 6e 67 73 20 74 68 61 74 20 24 2e 72 72 73 73 62 28 29 20 77 69 6c 6c 20 61 63 63 65 70 74 2e 0a 09 09 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 24 2e 65 78 74 65 6e 64 28 7b 0a 09 09 09 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 75 6e 64 65 66 69 6e 65 64 2c 0a 09 09 09 65 6d 61 69 6c 41 64 64 72 65 73 73 3a 20 75 6e 64 65 66 69 6e 65 64 2c 0a 09 09 09 65 6d 61 69 6c 42 6f 64 79 3a 20 75 6e 64 65 66 69 6e 65 64 2c 0a 09 09 09 65 6d 61 69 6c 53 75 62 6a 65 63 74 3a 20 75 6e 64 65 66 69 6e 65 64 2c 0a 09 09 09 69 6d 61 67 65 3a 20 75 6e 64 65 66 69 6e 65 64 2c 0a 09 09 09 74 69 74 6c 65 3a 20 75 6e 64 65 66 69 6e 65 64 2c 0a 09 09 09 75 72 6c 3a 20 75 6e 64 65 66 69 6e 65 64 0a 09 09 7d 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: // Settings that $.rrssb() will accept.var settings = $.extend({description: undefined,emailAddress: undefined,emailBody: undefined,emailSubject: undefined,image: undefined,title: undefined,url: undefined}, options );
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 67 73 2e 74 69 74 6c 65 20 3a 20 27 27 29 20 2b 20 28 73 65 74 74 69 6e 67 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 27 26 73 75 6d 6d 61 72 79 3d 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 3a 20 27 27 29 29 3b 0a 09 09 09 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 73 68 61 72 65 2d 62 74 6e 2d 74 77 69 74 74 65 72 27 29 2e 61 74 74 72 28 27 68 72 65 66 27 2c 20 27 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6e 74 65 6e 74 2f 74 77 65 65 74 3f 74 65 78 74 3d 27 20 2b 20 28 73 65 74 74 69 6e 67 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 73 65 74 74 69 6e 67 73 2e 64 65 73 63 72 69 70 74 69 6f 6e 20 3a 20 27 27
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: gs.title : '') + (settings.description !== undefined ? '&summary=' + settings.description : ''));$(this).find('.share-btn-twitter').attr('href', 'https://twitter.com/intent/tweet?text=' + (settings.description !== undefined ? settings.description : ''
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 64 72 65 73 73 20 3f 20 73 65 74 74 69 6e 67 73 2e 65 6d 61 69 6c 41 64 64 72 65 73 73 20 3a 20 27 27 29 20 2b 20 27 3f 27 20 2b 20 28 73 65 74 74 69 6e 67 73 2e 65 6d 61 69 6c 53 75 62 6a 65 63 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 27 73 75 62 6a 65 63 74 3d 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 65 6d 61 69 6c 53 75 62 6a 65 63 74 20 3a 20 27 27 29 20 2b 20 28 73 65 74 74 69 6e 67 73 2e 65 6d 61 69 6c 42 6f 64 79 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 27 26 62 6f 64 79 3d 27 20 2b 20 73 65 74 74 69 6e 67 73 2e 65 6d 61 69 6c 42 6f 64 79 20 3a 20 27 27 29 29 3b 0a 09 09 7d 0a 0a 09 7d 3b 0a 0a 09 76 61 72 20 65 6e 63 6f 64 65 53 74 72 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 28 73 74 72 69 6e 67 29 20 7b 0a 09 09 2f 2f 20 52
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dress ? settings.emailAddress : '') + '?' + (settings.emailSubject !== undefined ? 'subject=' + settings.emailSubject : '') + (settings.emailBody !== undefined ? '&body=' + settings.emailBody : ''));}};var encodeString = function(string) {// R
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC697INData Raw: 20 2d 20 28 68 20 2f 20 33 29 29 20 2b 20 64 75 61 6c 53 63 72 65 65 6e 54 6f 70 3b 0a 0a 09 09 76 61 72 20 6e 65 77 57 69 6e 64 6f 77 20 3d 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 75 72 6c 2c 20 74 69 74 6c 65 2c 20 27 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 2c 20 77 69 64 74 68 3d 27 20 2b 20 77 20 2b 20 27 2c 20 68 65 69 67 68 74 3d 27 20 2b 20 68 20 2b 20 27 2c 20 74 6f 70 3d 27 20 2b 20 74 6f 70 20 2b 20 27 2c 20 6c 65 66 74 3d 27 20 2b 20 6c 65 66 74 29 3b 0a 0a 09 09 2f 2f 20 50 75 74 73 20 66 6f 63 75 73 20 6f 6e 20 74 68 65 20 6e 65 77 57 69 6e 64 6f 77 0a 09 09 69 66 20 28 6e 65 77 57 69 6e 64 6f 77 20 26 26 20 6e 65 77 57 69 6e 64 6f 77 2e 66 6f 63 75 73 29 20 7b 0a 09 09 09 6e 65 77 57 69 6e 64 6f 77 2e 66 6f 63 75 73 28 29 3b 0a 09 09 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: - (h / 3)) + dualScreenTop;var newWindow = window.open(url, title, 'scrollbars=yes, width=' + w + ', height=' + h + ', top=' + top + ', left=' + left);// Puts focus on the newWindowif (newWindow && newWindow.focus) {newWindow.focus();}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              89192.168.2.849840188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC404OUTGET /wp-content/themes/ryancv/assets/js/ryan-scripts.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"3763-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 420
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JjAm8sP635IxBpNtuRAyts9JGDjn3xfyT7K6V2YsUTzFcTZgGTZSQoGMqxGOvT9p%2Fv8o1G%2B9y3rmzfhmuyWzHsgBUcXJ%2F5RTCp86MFyrkyv0cxAtjg4XcPVkxTeZmrtkK%2Fvctq7N9g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3e8cc54358-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC682INData Raw: 33 37 36 33 0d 0a 2f 2a 0a 2a 20 20 20 41 75 74 68 6f 72 3a 20 62 65 73 68 6c 65 79 75 61 0a 2a 20 20 20 41 75 74 68 6f 72 20 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 62 65 73 68 6c 65 79 75 61 0a 2a 2f 0a 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 09 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 09 76 61 72 20 65 6c 65 6d 65 6e 74 6f 72 20 3d 20 30 3b 0a 20 20 20 20 69 66 20 28 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 2f 3f 65 6c 65 6d 65 6e 74 6f 72 2d 70 72 65 76 69 65 77 3d 27 29 20 3e 20 2d 31 20 29 20 7b 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 6f 72 20 3d 20 31 3b 0a 20 20 20 20 7d 0a 0a 09 2f 2a 0a 09 09 50 72 65 6c 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3763/** Author: beshleyua* Author URL: http://themeforest.net/user/beshleyua*/( function( $ ) {'use strict';var elementor = 0; if ( window.location.href.indexOf('/?elementor-preview=') > -1 ) { elementor = 1; }/*Prelo
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 6d 73 20 3d 20 24 28 27 2e 63 61 72 64 2d 69 6e 6e 65 72 27 29 3b 0a 09 76 61 72 20 61 6e 69 6d 61 74 69 6f 6e 5f 69 6e 20 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 28 27 61 6e 69 6d 61 74 69 6f 6e 2d 69 6e 27 29 3b 0a 09 76 61 72 20 61 6e 69 6d 61 74 69 6f 6e 5f 6f 75 74 20 3d 20 63 6f 6e 74 61 69 6e 65 72 2e 64 61 74 61 28 27 61 6e 69 6d 61 74 69 6f 6e 2d 6f 75 74 27 29 3b 0a 09 76 61 72 20 6d 65 6e 75 5f 69 74 65 6d 73 20 3d 20 24 28 27 2e 74 6f 70 2d 6d 65 6e 75 20 6c 69 27 29 3b 0a 0a 09 69 66 28 20 24 28 27 2e 74 6f 70 2d 6d 65 6e 75 2d 6f 6e 65 70 61 67 65 27 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 0a 09 09 24 28 27 2e 74 6f 70 2d 6d 65 6e 75 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 61 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 09
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ms = $('.card-inner');var animation_in = container.data('animation-in');var animation_out = container.data('animation-out');var menu_items = $('.top-menu li');if( $('.top-menu-onepage').length ) {$('.top-menu').on('click', 'a', function(){
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 09 24 28 27 2e 67 72 69 64 2d 69 74 65 6d 73 27 29 2e 69 73 6f 74 6f 70 65 28 20 27 72 65 6c 6f 61 64 49 74 65 6d 73 27 20 29 2e 69 73 6f 74 6f 70 65 28 29 3b 0a 09 09 09 09 09 0a 09 09 09 09 09 73 6b 69 6c 6c 73 44 6f 74 74 65 64 5f 72 65 73 69 7a 65 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 09 2f 2a 20 69 66 20 6d 6f 62 69 6c 65 20 2a 2f 0a 09 09 09 69 66 28 20 77 69 64 74 68 20 3c 20 31 31 32 31 20 29 20 7b 0a 09 09 09 09 2f 2a 20 73 63 72 6f 6c 6c 20 74 6f 20 73 65 63 74 69 6f 6e 20 2a 2f 0a 09 09 09 09 24 28 27 62 6f 64 79 2c 68 74 6d 6c 27 29 2e 61 6e 69 6d 61 74 65 28 7b 0a 09 09 09 09 09 73 63 72 6f 6c 6c 54 6f 70 3a 20 68 20 2d 20 68 65 61 64 65 72 5f 6f 66 66 73 65 74 5f 74 6f 70 0a 09 09 09 09 7d 2c 20 38 30 30 29 3b 0a 09 09 09 7d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $('.grid-items').isotope( 'reloadItems' ).isotope();skillsDotted_resize();}}/* if mobile */if( width < 1121 ) {/* scroll to section */$('body,html').animate({scrollTop: h - header_offset_top}, 800);}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 5f 64 6f 74 74 65 64 2e 77 69 64 74 68 28 29 3b 0a 09 09 69 66 28 73 6b 69 6c 6c 73 5f 64 6f 74 74 65 64 2e 6c 65 6e 67 74 68 29 7b 0a 09 09 09 73 6b 69 6c 6c 73 5f 64 6f 74 74 65 64 2e 66 69 6e 64 28 27 2e 70 65 72 63 65 6e 74 61 67 65 20 2e 64 61 27 29 2e 63 73 73 28 7b 27 77 69 64 74 68 27 3a 73 6b 69 6c 6c 73 5f 64 6f 74 74 65 64 5f 77 2b 31 7d 29 3b 0a 09 09 7d 0a 09 7d 0a 0a 09 2f 2a 0a 09 09 4f 6e 65 20 50 61 67 65 20 4d 6f 64 65 0a 09 2a 2f 0a 0a 09 76 61 72 20 75 72 6c 5f 68 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 0a 09 76 61 72 20 73 65 63 74 69 6f 6e 45 6c 65 6d 20 3d 20 24 28 27 23 63 61 72 64 2d 27 2b 75 72 6c 5f 68 61 73 68 2e 72 65 70 6c 61 63 65 28 27 23 27 2c 20 27 27 29 29 3b 0a 09 69 66 28 73 65 63 74 69 6f 6e 45 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _dotted.width();if(skills_dotted.length){skills_dotted.find('.percentage .da').css({'width':skills_dotted_w+1});}}/*One Page Mode*/var url_hash = location.hash;var sectionElem = $('#card-'+url_hash.replace('#', ''));if(sectionEl
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 74 72 69 67 67 65 72 28 27 63 6c 69 63 6b 27 29 3b 0a 09 09 7d 0a 09 7d 29 3b 0a 0a 09 2f 2a 0a 09 09 50 6f 70 75 70 20 4d 65 6e 75 20 4e 61 76 69 67 61 74 69 6f 6e 0a 09 2a 2f 0a 09 0a 09 24 28 27 2e 6d 61 69 6e 2d 6d 65 6e 75 20 6c 69 2e 70 61 67 65 5f 69 74 65 6d 5f 68 61 73 5f 63 68 69 6c 64 72 65 6e 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 3e 20 61 27 29 2e 61 66 74 65 72 28 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 68 69 6c 64 72 65 6e 5f 74 6f 67 67 6c 65 22 3e 3c 2f 73 70 61 6e 3e 27 29 3b 0a 09 7d 29 3b 0a 09 24 28 27 2e 6d 61 69 6e 2d 6d 65 6e 75 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 63 68 69 6c 64 72 65 6e 5f 74 6f 67 67 6c 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: trigger('click');}});/*Popup Menu Navigation*/$('.main-menu li.page_item_has_children').each(function(){$(this).find('> a').after('<span class="children_toggle"></span>');});$('.main-menu').on('click', '.children_toggle', function(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 66 69 78 65 64 27 29 3b 0a 09 09 09 7d 0a 09 09 7d 29 0a 09 7d 0a 0a 09 2f 2a 0a 09 09 53 69 64 65 62 61 72 20 53 68 6f 77 2f 48 69 64 65 0a 09 2a 2f 0a 0a 09 24 28 27 68 65 61 64 65 72 2c 20 2e 70 72 6f 66 69 6c 65 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 27 2e 6d 65 6e 75 2d 62 74 6e 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 09 24 28 27 2e 73 5f 6f 76 65 72 6c 61 79 27 29 2e 66 61 64 65 49 6e 28 29 3b 0a 09 09 24 28 27 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 27 29 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 0a 09 09 24 28 27 62 6f 64 79 2c 68 74 6d 6c 27 29 2e 61 64 64 43 6c 61 73 73 28 27 73 69 64 65 62 61 72 2d 6f 70 65 6e 27 29 3b 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 7d 29 3b 0a 09 24 28 27 2e 63 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fixed');}})}/*Sidebar Show/Hide*/$('header, .profile').on('click', '.menu-btn', function(){$('.s_overlay').fadeIn();$('.content-sidebar').addClass('active');$('body,html').addClass('sidebar-open');return false;});$('.co
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 2f 2a 20 54 79 70 69 6e 67 20 73 70 65 65 64 20 2a 2f 0a 09 09 09 6c 6f 6f 70 3a 20 74 72 75 65 0a 09 09 7d 29 3b 0a 09 7d 29 3b 0a 09 0a 09 2f 2a 0a 09 09 49 6e 69 74 69 61 6c 69 7a 65 20 69 73 6f 74 6f 70 65 20 69 74 65 6d 73 0a 09 2a 2f 0a 09 0a 09 76 61 72 20 24 63 6f 6e 74 61 69 6e 65 72 20 3d 20 24 28 27 2e 67 72 69 64 2d 69 74 65 6d 73 27 29 3b 0a 09 0a 09 24 63 6f 6e 74 61 69 6e 65 72 2e 69 6d 61 67 65 73 4c 6f 61 64 65 64 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 24 63 6f 6e 74 61 69 6e 65 72 2e 69 73 6f 74 6f 70 65 28 7b 0a 09 09 09 69 74 65 6d 53 65 6c 65 63 74 6f 72 3a 20 27 2e 67 72 69 64 2d 69 74 65 6d 27 0a 09 09 7d 29 3b 0a 09 7d 29 3b 0a 0a 09 2f 2a 20 66 69 6c 74 65 72 20 69 74 65 6d 73 20 6f 6e 20 62 75 74 74 6f 6e 20 63 6c 69 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /* Typing speed */loop: true});});/*Initialize isotope items*/var $container = $('.grid-items');$container.imagesLoaded(function() {$container.isotope({itemSelector: '.grid-item'});});/* filter items on button clic
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 65 27 2c 0a 09 09 70 72 65 6c 6f 61 64 65 72 3a 20 66 61 6c 73 65 2c 0a 09 09 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 3a 20 66 61 6c 73 65 2c 0a 09 09 6d 61 69 6e 43 6c 61 73 73 3a 20 27 70 6f 70 75 70 2d 62 6f 78 27 2c 0a 09 09 63 61 6c 6c 62 61 63 6b 73 3a 20 7b 0a 09 09 09 6d 61 72 6b 75 70 50 61 72 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 74 65 6d 70 6c 61 74 65 2c 20 76 61 6c 75 65 73 2c 20 69 74 65 6d 29 20 7b 0a 09 09 09 09 74 65 6d 70 6c 61 74 65 2e 66 69 6e 64 28 27 69 66 72 61 6d 65 27 29 2e 61 74 74 72 28 27 61 6c 6c 6f 77 27 2c 20 27 61 75 74 6f 70 6c 61 79 27 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 7d 29 3b 0a 0a 09 2f 2a 20 70 6f 70 75 70 20 67 61 6c 6c 65 72 79 20 2a 2f 0a 09 24 28 27 2e 68 61 73 2d 70 6f 70 75 70 2d 67 61 6c 6c 65 72 79
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e',preloader: false,fixedContentPos: false,mainClass: 'popup-box',callbacks: {markupParse: function(template, values, item) {template.find('iframe').attr('allow', 'autoplay');}}});/* popup gallery */$('.has-popup-gallery
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 6d 27 29 2e 66 61 64 65 4f 75 74 28 29 3b 0a 09 09 09 09 09 24 28 27 2e 61 6c 65 72 74 2d 73 75 63 63 65 73 73 27 29 2e 64 65 6c 61 79 28 31 30 30 30 29 2e 66 61 64 65 49 6e 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 09 09 7d 0a 09 7d 29 3b 0a 09 0a 09 0a 09 2f 2a 0a 09 09 56 61 6c 69 64 61 74 65 20 43 6f 6d 6d 65 63 74 20 46 6f 72 6d 0a 09 2a 2f 0a 09 0a 09 24 28 22 23 63 6f 6d 6d 65 6e 74 5f 66 6f 72 6d 22 29 2e 76 61 6c 69 64 61 74 65 28 7b 0a 09 09 72 75 6c 65 73 3a 20 7b 0a 09 09 09 6e 61 6d 65 3a 20 7b 0a 09 09 09 09 72 65 71 75 69 72 65 64 3a 20 74 72 75 65 0a 09 09 09 7d 2c 0a 09 09 09 6d 65 73 73 61 67 65 3a 20 7b 0a 09 09 09 09 72 65 71 75 69 72 65 64 3a 20 74 72 75 65 0a 09 09 09 7d 0a 09 09 7d 2c 0a 09 09 73 75 63 63 65 73 73 3a 20 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: m').fadeOut();$('.alert-success').delay(1000).fadeIn();}});}});/*Validate Commect Form*/$("#comment_form").validate({rules: {name: {required: true},message: {required: true}},success: "
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 6f 72 64 27 2c 20 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 2e 63 61 72 64 2d 69 6e 6e 65 72 27 29 2e 61 74 74 72 28 27 69 64 27 29 2c 20 7b 20 65 78 70 69 72 65 73 3a 20 37 2c 20 70 61 74 68 3a 20 27 2f 27 20 7d 29 3b 0a 09 09 09 24 28 74 68 69 73 29 2e 73 75 62 6d 69 74 28 29 3b 0a 09 09 7d 29 3b 0a 09 09 76 61 72 20 70 6f 73 74 5f 70 61 73 73 77 6f 72 64 5f 63 6f 6f 6b 69 65 20 3d 20 24 2e 63 6f 6f 6b 69 65 28 27 73 75 62 6d 69 74 2d 70 6f 73 74 2d 70 61 73 73 77 6f 72 64 27 29 3b 0a 09 09 69 66 28 70 6f 73 74 5f 70 61 73 73 77 6f 72 64 5f 63 6f 6f 6b 69 65 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 0a 09 09 09 24 28 27 61 5b 68 72 65 66 3d 22 23 27 2b 70 6f 73 74 5f 70 61 73 73 77 6f 72 64 5f 63 6f 6f 6b 69 65 2b 27 22 5d 27 29 2e 74 72 69 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ord', $(this).closest('.card-inner').attr('id'), { expires: 7, path: '/' });$(this).submit();});var post_password_cookie = $.cookie('submit-post-password');if(post_password_cookie!==undefined){$('a[href="#'+post_password_cookie+'"]').trig


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              90192.168.2.849839188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC404OUTGET /wp-content/themes/ryancv/assets/js/isotope.pkgd.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"16506-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 420
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SG4qBY4KyJ%2Fem0J%2BPeuUy7%2FS7STL5VxQ5qrDYw0z6WOVrgBlE7ksfjGTayDC3a0FweeI7mob2wdFDCTVLldczXng2G%2Fk6SdjyCvqo2f2OSx2kqDskxiNDRgKBs5awF%2F8sESPCgn2cg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3eadf84384-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC679INData Raw: 37 63 65 63 0d 0a 2f 2a 21 0a 20 2a 20 49 73 6f 74 6f 70 65 20 50 41 43 4b 41 47 45 44 20 76 33 2e 30 2e 36 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 20 2a 20 6f 72 20 49 73 6f 74 6f 70 65 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 69 73 6f 74 6f 70 65 2e 6d 65 74 61 66 69 7a 7a 79 2e 63 6f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 38 20 4d 65 74 61 66 69 7a 7a 79 0a 20 2a 2f 0a 0a 2f 2a 2a 0a 20 2a 20 42 72 69 64 67 65 74 20 6d 61 6b 65 73 20 6a 51 75 65 72 79 20 77 69 64 67 65 74 73 0a 20 2a 20 76 32 2e 30 2e 31 0a 20 2a 20 4d 49 54
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cec/*! * Isotope PACKAGED v3.0.6 * * Licensed GPLv3 for open source use * or Isotope Commercial License for commercial use * * https://isotope.metafizzy.co * Copyright 2010-2018 Metafizzy *//** * Bridget makes jQuery widgets * v2.0.1 * MIT
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 66 20 6d 6f 64 75 6c 65 20 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 29 20 7b 0a 20 20 20 20 2f 2f 20 43 6f 6d 6d 6f 6e 4a 53 0a 20 20 20 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 20 20 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 0a 20 20 20 20 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 2f 2f 20 62 72 6f 77 73 65 72 20 67 6c 6f 62 61 6c 0a 20 20 20 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 42 72 69 64 67 65 74 20 3d 20 66 61 63 74 6f 72 79 28 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2c 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 0a 20 20 20 20 29 3b 0a 20 20 7d 0a 0a 7d 28 20 77 69 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: f module == 'object' && module.exports ) { // CommonJS module.exports = factory( window, require('jquery') ); } else { // browser global window.jQueryBridget = factory( window, window.jQuery ); }}( win
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 64 43 61 6c 6c 28 20 74 68 69 73 2c 20 61 72 67 30 2c 20 61 72 67 73 20 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2f 2f 20 6a 75 73 74 20 24 28 29 2e 70 6c 75 67 69 6e 28 7b 20 6f 70 74 69 6f 6e 73 20 7d 29 0a 20 20 20 20 70 6c 61 69 6e 43 61 6c 6c 28 20 74 68 69 73 2c 20 61 72 67 30 20 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 20 20 7d 3b 0a 0a 20 20 2f 2f 20 24 28 29 2e 70 6c 75 67 69 6e 28 27 6d 65 74 68 6f 64 4e 61 6d 65 27 29 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6d 65 74 68 6f 64 43 61 6c 6c 28 20 24 65 6c 65 6d 73 2c 20 6d 65 74 68 6f 64 4e 61 6d 65 2c 20 61 72 67 73 20 29 20 7b 0a 20 20 20 20 76 61 72 20 72 65 74 75 72 6e 56 61 6c 75 65 3b 0a 20 20 20 20 76 61 72 20 70 6c 75 67 69 6e 4d 65 74 68 6f 64 53 74 72 20 3d 20 27 24 28 29 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dCall( this, arg0, args ); } // just $().plugin({ options }) plainCall( this, arg0 ); return this; }; // $().plugin('methodName') function methodCall( $elems, methodName, args ) { var returnValue; var pluginMethodStr = '$().
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 65 77 20 50 6c 75 67 69 6e 43 6c 61 73 73 28 20 65 6c 65 6d 2c 20 6f 70 74 69 6f 6e 73 20 29 3b 0a 20 20 20 20 20 20 20 20 24 2e 64 61 74 61 28 20 65 6c 65 6d 2c 20 6e 61 6d 65 73 70 61 63 65 2c 20 69 6e 73 74 61 6e 63 65 20 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 20 20 7d 0a 0a 20 20 75 70 64 61 74 65 4a 51 75 65 72 79 28 20 24 20 29 3b 0a 0a 7d 0a 0a 2f 2f 20 2d 2d 2d 2d 2d 20 75 70 64 61 74 65 4a 51 75 65 72 79 20 2d 2d 2d 2d 2d 20 2f 2f 0a 0a 2f 2f 20 73 65 74 20 24 2e 62 72 69 64 67 65 74 20 66 6f 72 20 76 31 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 0a 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 4a 51 75 65 72 79 28 20 24 20 29 20 7b 0a 20 20 69 66 20 28 20 21 24 20 7c 7c 20 28 20 24 20 26 26 20 24 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ew PluginClass( elem, options ); $.data( elem, namespace, instance ); } }); } updateJQuery( $ );}// ----- updateJQuery ----- //// set $.bridget for v1 backwards compatibilityfunction updateJQuery( $ ) { if ( !$ || ( $ && $.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 0a 20 20 2f 2f 20 6f 6e 6c 79 20 61 64 64 20 6f 6e 63 65 0a 20 20 69 66 20 28 20 6c 69 73 74 65 6e 65 72 73 2e 69 6e 64 65 78 4f 66 28 20 6c 69 73 74 65 6e 65 72 20 29 20 3d 3d 20 2d 31 20 29 20 7b 0a 20 20 20 20 6c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 20 6c 69 73 74 65 6e 65 72 20 29 3b 0a 20 20 7d 0a 0a 20 20 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 7d 3b 0a 0a 70 72 6f 74 6f 2e 6f 6e 63 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 4e 61 6d 65 2c 20 6c 69 73 74 65 6e 65 72 20 29 20 7b 0a 20 20 69 66 20 28 20 21 65 76 65 6e 74 4e 61 6d 65 20 7c 7c 20 21 6c 69 73 74 65 6e 65 72 20 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 2f 2f 20 61 64 64 20 65 76 65 6e 74 0a 20 20 74 68 69 73 2e 6f 6e 28 20 65 76 65 6e 74 4e 61 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: // only add once if ( listeners.indexOf( listener ) == -1 ) { listeners.push( listener ); } return this;};proto.once = function( eventName, listener ) { if ( !eventName || !listener ) { return; } // add event this.on( eventNam
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 73 4f 6e 63 65 20 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 72 65 6d 6f 76 65 20 6c 69 73 74 65 6e 65 72 0a 20 20 20 20 20 20 2f 2f 20 72 65 6d 6f 76 65 20 62 65 66 6f 72 65 20 74 72 69 67 67 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 65 63 75 72 73 69 6f 6e 0a 20 20 20 20 20 20 74 68 69 73 2e 6f 66 66 28 20 65 76 65 6e 74 4e 61 6d 65 2c 20 6c 69 73 74 65 6e 65 72 20 29 3b 0a 20 20 20 20 20 20 2f 2f 20 75 6e 73 65 74 20 6f 6e 63 65 20 66 6c 61 67 0a 20 20 20 20 20 20 64 65 6c 65 74 65 20 6f 6e 63 65 4c 69 73 74 65 6e 65 72 73 5b 20 6c 69 73 74 65 6e 65 72 20 5d 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2f 2f 20 74 72 69 67 67 65 72 20 6c 69 73 74 65 6e 65 72 0a 20 20 20 20 6c 69 73 74 65 6e 65 72 2e 61 70 70 6c 79 28 20 74 68 69 73 2c 20 61 72 67 73 20 29 3b 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sOnce ) { // remove listener // remove before trigger to prevent recursion this.off( eventName, listener ); // unset once flag delete onceListeners[ listener ]; } // trigger listener listener.apply( this, args );
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 20 6d 65 73 73 61 67 65 20 29 20 7b 0a 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 20 6d 65 73 73 61 67 65 20 29 3b 0a 20 20 7d 3b 0a 0a 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 0a 76 61 72 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 20 3d 20 5b 0a 20 20 27 70 61 64 64 69 6e 67 4c 65 66 74 27 2c 0a 20 20 27 70 61 64 64 69 6e 67 52 69 67 68 74 27 2c 0a 20 20 27 70 61 64 64 69 6e 67 54 6f 70 27 2c 0a 20 20 27 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 27 2c 0a 20 20 27 6d 61 72 67 69 6e 4c 65 66 74 27 2c 0a 20 20 27 6d 61 72 67 69 6e 52 69 67 68 74 27
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: function( message ) { console.error( message ); };// -------------------------- measurements -------------------------- //var measurements = [ 'paddingLeft', 'paddingRight', 'paddingTop', 'paddingBottom', 'marginLeft', 'marginRight'
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 72 20 46 69 72 65 66 6f 78 20 62 75 67 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 73 65 74 75 70 28 29 20 7b 0a 20 20 2f 2f 20 73 65 74 75 70 20 6f 6e 63 65 0a 20 20 69 66 20 28 20 69 73 53 65 74 75 70 20 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 7d 0a 20 20 69 73 53 65 74 75 70 20 3d 20 74 72 75 65 3b 0a 0a 20 20 2f 2f 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 62 6f 78 20 73 69 7a 69 6e 67 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2f 2f 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 43 68 72 6f 6d 65 20 26 20 53 61 66 61 72 69 20 6d 65 61 73 75 72 65 20 74 68 65 20 6f 75 74 65 72 2d 77 69 64 74 68 20 6f 6e 20 73 74 79 6c 65 2e 77 69 64 74 68 20 6f 6e 20 62 6f 72 64 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r Firefox bug */function setup() { // setup once if ( isSetup ) { return; } isSetup = true; // -------------------------- box sizing -------------------------- // /** * Chrome & Safari measure the outer-width on style.width on borde
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 74 68 20 3d 20 65 6c 65 6d 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 0a 20 20 73 69 7a 65 2e 68 65 69 67 68 74 20 3d 20 65 6c 65 6d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 0a 0a 20 20 76 61 72 20 69 73 42 6f 72 64 65 72 42 6f 78 20 3d 20 73 69 7a 65 2e 69 73 42 6f 72 64 65 72 42 6f 78 20 3d 20 73 74 79 6c 65 2e 62 6f 78 53 69 7a 69 6e 67 20 3d 3d 20 27 62 6f 72 64 65 72 2d 62 6f 78 27 3b 0a 0a 20 20 2f 2f 20 67 65 74 20 61 6c 6c 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 0a 20 20 66 6f 72 20 28 20 76 61 72 20 69 3d 30 3b 20 69 20 3c 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 4c 65 6e 67 74 68 3b 20 69 2b 2b 20 29 20 7b 0a 20 20 20 20 76 61 72 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 3d 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 5b 69 5d 3b 0a 20 20 20 20 76 61 72 20 76
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: th = elem.offsetWidth; size.height = elem.offsetHeight; var isBorderBox = size.isBorderBox = style.boxSizing == 'border-box'; // get all measurements for ( var i=0; i < measurementsLength; i++ ) { var measurement = measurements[i]; var v
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 64 69 6e 67 48 65 69 67 68 74 20 2b 20 62 6f 72 64 65 72 48 65 69 67 68 74 20 29 3b 0a 20 20 7d 0a 0a 20 20 73 69 7a 65 2e 69 6e 6e 65 72 57 69 64 74 68 20 3d 20 73 69 7a 65 2e 77 69 64 74 68 20 2d 20 28 20 70 61 64 64 69 6e 67 57 69 64 74 68 20 2b 20 62 6f 72 64 65 72 57 69 64 74 68 20 29 3b 0a 20 20 73 69 7a 65 2e 69 6e 6e 65 72 48 65 69 67 68 74 20 3d 20 73 69 7a 65 2e 68 65 69 67 68 74 20 2d 20 28 20 70 61 64 64 69 6e 67 48 65 69 67 68 74 20 2b 20 62 6f 72 64 65 72 48 65 69 67 68 74 20 29 3b 0a 0a 20 20 73 69 7a 65 2e 6f 75 74 65 72 57 69 64 74 68 20 3d 20 73 69 7a 65 2e 77 69 64 74 68 20 2b 20 6d 61 72 67 69 6e 57 69 64 74 68 3b 0a 20 20 73 69 7a 65 2e 6f 75 74 65 72 48 65 69 67 68 74 20 3d 20 73 69 7a 65 2e 68 65 69 67 68 74 20 2b 20 6d 61 72 67 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: dingHeight + borderHeight ); } size.innerWidth = size.width - ( paddingWidth + borderWidth ); size.innerHeight = size.height - ( paddingHeight + borderHeight ); size.outerWidth = size.width + marginWidth; size.outerHeight = size.height + margi


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              91192.168.2.849842188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC409OUTGET /wp-content/themes/ryancv/assets/js/jquery.calendario.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"4f92-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hH2eG4BCIEohuznAnanwEPOE4zsmNLi34ea9GmiG4s5PMqhf8wzTJZ9f40ZosNK06LAuq%2BpJt5YeuX8S4QmZxlRatoj4Wc17%2BblcJyt4gyxxQSz4cifm00rQUMH1leuT46xvuUIIbw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3f8ea742bb-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC686INData Raw: 34 66 39 32 0d 0a 2f 2a 2a 0a 20 2a 20 6a 71 75 65 72 79 2e 63 61 6c 65 6e 64 61 72 69 6f 2e 6a 73 20 76 33 2e 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 72 6f 70 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2c 20 43 6f 64 72 6f 70 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 63 6f 64 72 6f 70 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 7c 7c 20 4e 6f 74 61 62 6c 65 20 43 68 61 6e 67 65 73 20 7c 7c 0a 20 2a 20 43 61 6c 65 6e 64 61 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4f92/** * jquery.calendario.js v3.2.0 * http://www.codrops.com * * Licensed under the MIT license. * http://www.opensource.org/licenses/mit-license.php * * Copyright 2014, Codrops * http://www.codrops.com * * || Notable Changes || * Calendar
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 68 75 62 2e 63 6f 6d 2f 63 6f 64 72 6f 70 73 2f 43 61 6c 65 6e 64 61 72 69 6f 2f 70 75 6c 6c 2f 32 35 29 0a 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 20 77 69 6e 64 6f 77 2c 20 75 6e 64 65 66 69 6e 65 64 29 7b 20 0a 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 20 20 24 2e 43 61 6c 65 6e 64 61 72 69 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 2c 20 65 6c 65 6d 65 6e 74 29 7b 0a 20 20 20 20 74 68 69 73 2e 24 65 6c 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0a 20 20 20 20 74 68 69 73 2e 5f 69 6e 69 74 28 6f 70 74 69 6f 6e 73 29 3b 20 20 0a 20 20 7d 3b 0a 0a 20 20 2f 2f 20 74 68 65 20 6f 70 74 69 6f 6e 73 0a 20 20 24 2e 43 61 6c 65 6e 64 61 72 69 6f 2e 64 65 66 61 75 6c 74 73 20 3d 20 7b 0a 20 20 20 20 2f 2a 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: hub.com/codrops/Calendario/pull/25) */;(function($, window, undefined){ 'use strict'; $.Calendario = function(options, element){ this.$el = $(element); this._init(options); }; // the options $.Calendario.defaults = { /*
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 27 30 30 3a 30 30 27 2c 20 2f 2f 20 45 78 3a 20 49 53 54 20 7a 6f 6e 65 20 74 69 6d 65 20 69 73 20 27 2b 30 35 3a 33 30 27 20 62 79 20 64 65 66 61 75 6c 74 20 69 74 20 69 73 20 47 4d 54 2c 20 53 69 67 6e 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2e 0a 20 20 20 20 63 68 65 63 6b 55 70 64 61 74 65 3a 20 74 72 75 65 20 2f 2f 43 68 65 63 6b 20 69 66 20 61 6e 79 20 6e 65 77 20 76 65 72 73 69 6f 6e 20 6f 66 20 43 61 6c 65 6e 64 61 72 69 6f 20 69 73 20 72 65 6c 65 61 73 65 64 20 28 44 65 74 61 69 6c 73 20 77 69 6c 6c 20 62 65 20 69 6e 20 74 68 65 20 62 72 6f 77 73 65 72 20 63 6f 6e 73 6f 6c 65 29 0a 20 20 7d 3b 0a 0a 20 20 24 2e 43 61 6c 65 6e 64 61 72 69 6f 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 7b 0a 20 20 20 20 5f 69 6e 69 74 20 3a 20 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: '00:00', // Ex: IST zone time is '+05:30' by default it is GMT, Sign is important. checkUpdate: true //Check if any new version of Calendario is released (Details will be in the browser console) }; $.Calendario.prototype = { _init : function(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 29 20 21 3d 20 27 2d 27 20 3f 20 27 2b 27 20 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 7a 6f 6e 65 20 3a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 7a 6f 6e 65 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 67 65 6e 65 72 61 74 65 54 65 6d 70 6c 61 74 65 28 74 72 75 65 29 3b 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 69 6e 69 74 45 76 65 6e 74 73 28 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 0a 20 20 20 20 5f 70 72 6f 63 65 73 73 43 61 6c 64 61 74 61 4f 62 6a 3a 20 66 75 6e 63 74 69 6f 6e 28 76 61 6c 2c 20 6b 65 79 29 7b 0a 20 20 20 20 20 20 69 66 28 74 79 70 65 6f 66 20 76 61 6c 20 21 3d 3d 20 27 6f 62 6a 65 63 74 27 29 20 76 61 6c 20 3d 20 7b 63 6f 6e 74 65 6e 74 3a 20 76 61 6c 2c 20 73 74 61 72 74 54 69 6d 65 3a 20 27 30 30 3a 30 30 27 2c 20 65 6e 64 54 69 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ) != '-' ? '+' + this.options.zone : this.options.zone; this._generateTemplate(true); this._initEvents(); }, _processCaldataObj: function(val, key){ if(typeof val !== 'object') val = {content: val, startTime: '00:00', endTim
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 20 20 24 2e 65 61 63 68 28 63 61 6c 64 61 74 61 2c 20 66 75 6e 63 74 69 6f 6e 28 6b 65 79 2c 20 76 61 6c 29 7b 0a 20 20 20 20 20 20 20 20 69 66 28 2f 5e 5c 64 7b 32 7d 2d 5c 64 7b 32 7d 2d 5c 64 7b 34 7d 2f 2e 74 65 73 74 28 6b 65 79 29 20 7c 7c 20 2f 5e 5c 64 7b 32 7d 2d 5c 64 7b 32 7d 2d 59 59 59 59 2f 2e 74 65 73 74 28 6b 65 79 29 20 7c 7c 20 2f 5e 5c 64 7b 32 7d 2d 44 44 2d 59 59 59 59 2f 2e 74 65 73 74 28 6b 65 79 29 20 7c 7c 20 2f 5e 4d 4d 2d 5c 64 7b 32 7d 2d 59 59 59 59 2f 2e 74 65 73 74 28 6b 65 79 29 20 7c 7c 0a 20 20 20 20 20 20 20 20 2f 5e 5c 64 7b 32 7d 2d 44 44 2d 59 59 59 59 2f 2e 74 65 73 74 28 6b 65 79 29 20 7c 7c 20 2f 5e 4d 4d 2d 5c 64 7b 32 7d 2d 5c 64 7b 34 7d 2f 2e 74 65 73 74 28 6b 65 79 29 20 7c 7c 20 2f 5e 5c 64 7b 32 7d 2d 44 44
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $.each(caldata, function(key, val){ if(/^\d{2}-\d{2}-\d{4}/.test(key) || /^\d{2}-\d{2}-YYYY/.test(key) || /^\d{2}-DD-YYYY/.test(key) || /^MM-\d{2}-YYYY/.test(key) || /^\d{2}-DD-YYYY/.test(key) || /^MM-\d{2}-\d{4}/.test(key) || /^\d{2}-DD
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 74 6d 6c 2e 66 69 6e 64 28 27 74 69 6d 65 2e 66 63 2d 73 74 61 72 74 74 69 6d 65 27 29 2e 61 74 74 72 28 27 64 61 74 65 74 69 6d 65 27 29 29 3b 0a 20 20 20 20 20 20 20 20 64 61 74 61 2e 65 6e 64 54 69 6d 65 5b 69 5d 20 3d 20 6e 65 77 20 44 61 74 65 28 24 68 74 6d 6c 2e 66 69 6e 64 28 27 74 69 6d 65 2e 66 63 2d 65 6e 64 74 69 6d 65 27 29 2e 61 74 74 72 28 27 64 61 74 65 74 69 6d 65 27 29 29 3b 0a 20 20 20 20 20 20 20 20 64 61 74 61 2e 61 6c 6c 44 61 79 5b 69 5d 20 3d 20 24 68 74 6d 6c 2e 66 69 6e 64 28 27 74 69 6d 65 2e 66 63 2d 61 6c 6c 64 61 79 27 29 2e 61 74 74 72 28 27 64 61 74 65 74 69 6d 65 27 29 20 3d 3d 3d 20 27 74 72 75 65 27 20 3f 20 74 72 75 65 20 3a 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 24 68 74 6d 6c 2e 66 69 6e 64 28 27 74 69 6d 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tml.find('time.fc-starttime').attr('datetime')); data.endTime[i] = new Date($html.find('time.fc-endtime').attr('datetime')); data.allDay[i] = $html.find('time.fc-allday').attr('datetime') === 'true' ? true : false; $html.find('time
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 74 61 63 74 20 63 61 6c 65 6e 64 61 72 69 6f 27 73 20 75 70 64 61 74 65 20 73 65 72 76 65 72 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 20 57 65 20 64 69 64 6e 27 74 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 64 6f 77 6e 20 79 6f 75 72 20 63 6f 64 65 2e 20 53 6f 20 77 65 0a 20 20 20 20 20 20 20 20 2f 2f 20 63 68 65 63 6b 20 61 66 74 65 72 20 74 68 65 20 63 61 6c 65 6e 64 61 72 20 69 73 20 72 65 6e 64 65 72 65 64 2e 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 2f 2f 20 6e 65 77 64 61 79 20 74 72 69 67 67 65 72 2e 20 54 68 69 73 20 74 72 69 67 67 65 72 20 69 73 20 65 78 61 63 74 6c 79 20 74 72 69 67 67 65 72 65 64 20 61 74 20 30 30 3a 30 30 20 68 6f 75 72 73 20 74 68 65 20 6e 65 78 74 20 64 61 79 20 77 69 74 68 20 61 6e 20 75 6e 63 65 72 74 61 69 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tact calendario's update servers for details. We didn't want to slow down your code. So we // check after the calendar is rendered. }); // newday trigger. This trigger is exactly triggered at 00:00 hours the next day with an uncertaint
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 3b 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 69 66 28 21 66 69 72 73 74 52 75 6e 29 20 74 68 69 73 2e 24 65 6c 2e 74 72 69 67 67 65 72 28 24 2e 45 76 65 6e 74 28 27 73 68 6f 77 6e 2e 63 61 6c 65 6e 64 61 72 69 6f 27 29 29 3b 0a 20 20 20 20 20 20 69 66 28 63 61 6c 6c 62 61 63 6b 29 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 29 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 5f 67 65 74 48 65 61 64 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 68 74 6d 6c 20 3d 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 63 2d 68 65 61 64 22 3e 27 3b 0a 20 20 20 20 20 20 66 6f 72 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 3d 20 36 3b 20 69 2b 2b 29 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 6f 73 20 3d 20 69 20 2b 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ; if(!firstRun) this.$el.trigger($.Event('shown.calendario')); if(callback) callback.call(); }, _getHead : function() { var html = '<div class="fc-head">'; for(var i = 0; i <= 6; i++){ var pos = i +
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 73 2e 6f 70 74 69 6f 6e 73 2e 7a 6f 6e 65 2e 73 70 6c 69 74 28 27 3a 27 29 5b 30 5d 29 2c 0a 20 20 20 20 20 20 20 20 20 20 7a 6f 6e 65 4d 20 3d 20 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 7a 6f 6e 65 2e 63 68 61 72 41 74 28 30 29 20 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 7a 6f 6e 65 2e 73 70 6c 69 74 28 27 3a 27 29 5b 31 5d 29 2c 0a 20 20 20 20 20 20 20 20 20 20 68 6f 75 72 20 3d 20 70 61 72 73 65 49 6e 74 28 74 69 6d 65 2e 73 70 6c 69 74 28 27 3a 27 29 5b 30 5d 29 20 2d 20 7a 6f 6e 65 48 2c 0a 20 20 20 20 20 20 20 20 20 20 6d 69 6e 75 74 65 73 20 3d 20 70 61 72 73 65 49 6e 74 28 74 69 6d 65 2e 73 70 6c 69 74 28 27 3a 27 29 5b 31 5d 29 20 2d 20 7a 6f 6e 65 4d 2c 0a 20 20 20 20 20 20 20 20 20 20 64 20 3d 20 6e 65 77 20 44 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s.options.zone.split(':')[0]), zoneM = parseInt(this.options.zone.charAt(0) + this.options.zone.split(':')[1]), hour = parseInt(time.split(':')[0]) - zoneH, minutes = parseInt(time.split(':')[1]) - zoneM, d = new Da
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 2c 20 64 61 74 65 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 72 65 74 75 72 6e 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 63 2d 63 61 6c 65 6e 64 61 72 2d 65 76 65 6e 74 22 3e 27 20 2b 20 64 61 79 20 2b 20 27 3c 2f 64 69 76 3e 27 3b 0a 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 5f 63 6f 6e 76 65 72 74 44 61 79 41 72 72 61 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 79 2c 20 64 61 74 65 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 77 72 61 70 5f 64 61 79 73 20 3d 20 5b 5d 0a 20 20 20 20 20 20 66 6f 72 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 64 61 79 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 7b 0a 20 20 20 20 20 20 20 20 77 72 61 70 5f 64 61 79 73 5b 69 5d 20 3d 20 74 68 69 73 2e 5f 77 72 61 70 44 61 79 28 64 61 79 5b 69 5d 2c 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: , date); } else return '<div class="fc-calendar-event">' + day + '</div>'; }, _convertDayArray: function (day, date) { var wrap_days = [] for(var i = 0; i < day.length; i++){ wrap_days[i] = this._wrapDay(day[i],


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              92192.168.2.849843188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC624OUTGET /wp-content/uploads/2021/09/Untitled.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 23078
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 21 Sep 2021 12:22:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "5a26-5cc8073b9f440"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iXsMImA%2BEUkSOCcomBjHAqD8z8cSCdU5UtbgBBVn6IBnY0%2Bw7l%2FWNYoqOKTAJFBi50sdR3MD5MInqLqGrPznWfYw0SWhjKNmDN39HJ8qCy%2FSUg49vS8rrYg01YrrzxqNrx5kB3%2B0Jg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b3f887e19c7-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 dc 08 06 00 00 00 1b 5a cf 81 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 c5 0f 2a 82 56 10 71 c8 50 9d 2c 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 5c fa 05 4d 1a 92 14 17 47 c1 b5 e0 e0 c7 62 d5 c1 c5 59 57 07 57 41 10 fc 00 71 73 73 52 74 91 12 ff 97 14 5a c4 78 70 dc 8f 77 f7 1e 77 ef 00 a1 56 62 9a d5 36 0e 68 ba 6d 26 e3 31 31 9d 59 15 3b 5e d1 85 01 84 d0 07 c8 cc 32 e6 24 29 01 df f1 75 8f 00 5f ef a2 3c cb ff dc 9f a3 47 cd 5a 0c 08 88 c4 b3 cc 30 6d e2 0d e2 e9 4d db e0 bc 4f 1c 66 05 59 25 3e 27 1e 33 e9 82 c4 8f 5c 57 3c 7e e3 9c 77 59 e0 99 61 33 95 9c 27 0e 13 8b f9 16 56 5a 98 15 4c 8d 78 8a 38 a2 6a 3a e5 0b 69 8f 55 ce
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRZiCCPICC profile(}=H@_S*VqP,8jP!:\MGbYWWAqssRtZxpwwVb6hm&11Y;^2$)u_<GZ0mMOfY%>'3\W<~wYa3'VZLx8j:iU
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 41 83 06 0d e1 1a 34 68 08 d7 a0 41 43 b8 06 0d 1a 34 84 6b d0 a0 21 5c 83 06 0d 1a c2 35 68 d0 10 ae 41 83 06 0d e1 1a 34 68 08 d7 a0 41 43 b8 06 0d 1a 34 84 6b d0 a0 21 5c 83 06 0d 1a c2 35 68 d0 10 ae 41 83 86 70 0d 1a 34 68 08 d7 a0 41 43 b8 06 0d 1a 34 84 6b d0 a0 21 5c 83 06 0d 1a c2 35 68 d0 10 ae 41 83 86 70 0d 1a 34 68 08 d7 a0 41 43 b8 06 0d 1a 34 84 6b d0 a0 21 5c 83 06 0d e1 1a 34 68 d0 10 ae 41 83 86 70 0d 1a 34 68 08 d7 a0 41 43 b8 06 0d 1a 34 84 6b d0 a0 21 5c 83 06 0d e1 1a 34 68 d0 10 ae 41 83 86 70 0d 1a 34 68 08 d7 a0 41 43 b8 06 0d 1a c2 35 68 d0 a0 21 5c 83 06 0d e1 1a 34 68 d0 10 ae 41 83 86 70 0d 1a 34 84 6b d0 a0 41 43 b8 06 0d 1a c2 35 68 d0 a0 21 5c 83 06 0d e1 1a 34 68 d0 10 ae 41 83 86 70 0d 1a 34 84 6b d0 a0 41 43 b8 06 0d 1a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: A4hAC4k!\5hA4hAC4k!\5hAp4hAC4k!\5hAp4hAC4k!\4hAp4hAC4k!\4hAp4hAC5h!\4hAp4kAC5h!\4hAp4kAC
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: f4 c2 84 69 21 a2 07 61 12 c8 ab 65 bd 63 33 8f ae bb 95 2d 0f af c3 f5 c7 48 35 18 2d 71 41 61 4d 07 6b 5a f4 83 41 0f 2d a2 b5 78 31 93 79 ce 64 bf 4b 9c 0c 63 4b 45 a9 13 06 71 cc 40 49 06 68 94 49 18 6d 0d 33 da 1e 62 62 e7 4e fa 59 46 d7 96 14 52 91 ab 88 c2 49 6c 29 c8 42 a0 2f 02 4e 80 b4 16 37 18 10 06 19 2d 23 d9 77 d9 52 56 2e 5f c6 7e 2b f6 60 18 45 bb 76 41 75 ed 06 9a 5d b6 14 35 37 66 0d 3f 47 c5 0b ff 45 08 27 9e c8 ea ff f2 98 f8 67 1f e1 e6 0a 0b 38 90 be 8a 77 5c 00 61 aa 7f d7 95 b5 c1 f5 11 7a 00 e5 18 94 3b e1 fe 3b 78 6c dd 3a 36 6e 78 08 85 23 89 74 95 2a 88 62 4a 61 28 64 8b 5c b7 19 5a be 1f cb f6 3d 80 05 cb f7 82 28 e2 a2 2b 2e 47 4a 09 51 44 1e 14 22 ed 30 96 5b 64 67 94 52 18 94 8c 11 85 e5 d0 e7 ac 62 d5 d2 65 0c 5c 41 96 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: i!aec3-H5-qAaMkZA-x1ydKcKEq@IhIm3bbNYFRIl)B/N7-#wRV._~+`EvAu]57f?GE'g8w\az;;xl:6nx#t*bJa(d\Z=(+.GJQD"0[dgRbe\Ae
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: b3 31 d9 30 b0 72 d1 42 4e 5f b4 10 bb fa 60 36 16 39 8f ec 9c 60 dd a6 8d dc 74 ff 7d 3c b2 73 8a ae 08 4c 64 05 65 2c 09 9d 0e 3e 32 6c cb 0a 7a 36 67 eb 5d b7 32 bc 74 11 6f 3c e1 85 38 20 f1 9e 21 29 51 26 aa 88 46 a8 af b0 7f d6 e7 a1 84 94 14 f9 00 6d 24 5a 4b 2c d0 1f 94 74 fb 03 4a 17 28 bd a0 c4 23 74 0c 52 90 23 09 42 33 28 06 3c f8 e8 7a a6 ba 5d da f1 e8 3c 62 cd 58 92 ff 0c b2 3d 09 c5 d4 b9 e9 74 55 ed d4 79 8b 10 02 25 aa 6c 73 9c 18 ba 59 49 27 31 d4 fb 39 46 f3 a4 c9 f6 94 08 17 f0 78 41 b5 73 7b 28 7b 25 51 ac c0 f6 e9 df f0 63 6e 3b ff 0b 2c 2f 0b da 85 c0 c8 36 36 18 f2 81 47 b5 13 96 1f f7 7c 58 75 02 74 96 81 d0 b5 ca 59 91 ab 2c 73 82 b7 44 26 02 0b 83 ee 14 5b 36 ee c0 7a 47 7b b8 43 91 17 ac 3e e0 30 1e 5b 7f 2d 45 61 19 e9 0c b1
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 10rBN_`69`t}<sLde,>2lz6g]2to<8 !)Q&Fm$ZK,tJ(#tR#B3(<z]<bX=tUy%lsYI'19FxAs{({%Qcn;,/66G|XutY,sD&[6zG{C>0[-Ea
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 2b 72 92 c8 cc 2a a3 35 d9 bd 67 a6 a5 ca fb aa 67 72 de b1 22 f0 ce 55 ef bd cb c5 71 3e 80 aa fa 2e 65 a8 cb 11 fd 6c 5e d9 da 40 50 02 14 7c fd 82 0b f9 fa b7 2e 60 cd ed 77 10 94 46 2a 43 a9 3b 04 27 11 de a1 51 e4 79 20 69 09 5c 19 88 b4 e0 67 ef a6 ff 41 97 92 a0 21 03 32 cd 7d 9f fb 06 77 7d eb 4a 92 b1 12 fa 82 81 4f e8 2f da 93 a3 de fc 76 38 fc 58 e8 2c 60 f8 f4 33 e9 b7 17 33 d1 55 98 22 c1 8c e7 dc 77 e1 25 50 14 a8 50 56 cb 5b d4 6c a9 17 d4 ad 6b 6e 46 fa 40 d1 1b 60 ad e5 f0 a3 8f 02 59 e5 77 5a 91 46 d8 82 b2 5f 32 e8 97 4c f5 fa 75 f9 98 25 22 27 05 de f0 a2 e3 d8 77 41 87 6c 7c 27 13 dd 02 d7 19 e5 1b d7 fe 94 f3 d6 de c6 b8 94 04 55 25 0c 64 f0 08 5b 92 48 cd 20 2b b0 0a fa 1a d6 6b f8 ca 6d b7 f2 37 df fc 3a db 12 c9 94 82 41 39 20 b6
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: +r*5ggr"Uq>.el^@P|.`wF*C;'Qy i\gA!2}w}JO/v8X,`33U"w%PPV[lknF@`YwZF_2Lu%"'wAl|'U%d[H +km7:A9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: e7 18 59 bc 27 c7 bc fb 7f c2 01 fb 57 bb 50 66 d1 5a cc f8 d9 24 86 93 de f4 5a b6 62 71 c4 98 2c 66 fd cd 0f b1 f1 8a 9b 91 b4 f0 b9 23 21 86 0c 6e bb fa 26 e2 81 c6 f7 24 6e 20 38 e1 b9 a7 82 88 66 0e 31 1d 1a a1 37 f0 e4 03 8d 1d c4 6c dd 3c a8 6b f8 12 02 6d 84 4a a0 56 17 97 02 ef 7c dd 2b 59 81 27 6c 1f 47 c9 84 87 f2 92 7f b9 e2 4a 6e 1d 87 0d 0e a6 14 f4 b4 e1 b3 3f b9 92 8f 7f ff 7c 36 0a 47 19 45 b8 c9 8c a1 ad 7d ce e8 ac e0 4b bf fd 0e 5e b7 e2 60 96 90 d3 f6 10 07 18 36 1a f2 01 c6 3b fc e4 38 0b ca c0 39 af 7c 13 87 2e dd 8b 56 19 90 c1 53 c6 8a 7f ba e4 3c 6e 2e 36 d0 c3 e2 42 31 db a2 12 76 1f b7 05 51 a7 5e 1e f7 df 74 89 58 d5 0c eb 7c 39 af 06 51 d4 56 b0 2c ab 11 15 4a 57 b3 61 bc 9f 25 72 51 06 84 54 78 02 71 92 cc a4 64 4c 94 60 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Y'WPfZ$Zbq,f#!n&$n 8f17l<kmJV|+Y'lGJn?|6GE}K^`6;89|.VS<n.6B1vQ^tX|9QV,JWa%rQTxqdL`}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: b0 f6 bc 1f 71 f5 55 3f a5 bd 6a 05 c7 bd e8 64 96 9f 7a 24 2c 4a a0 95 f0 fc 97 bc 9c 4b be 74 3e 46 68 fc a0 c7 1d d7 ac e1 e4 13 9e 8f 1c 1e e5 a1 b5 f7 12 72 87 97 82 5c 04 4e 3c ed 05 f3 d5 24 60 b4 63 10 b6 2a 16 75 12 ac 1c 54 bb 9e aa 25 f3 e9 91 08 41 21 84 24 2b ab e2 c6 23 0e 5a c6 99 af 3c 8b cf 5d 7e 19 83 bc 20 d3 29 0f 4c f5 08 9d 36 05 19 71 51 32 ec 15 c7 ec b1 07 ef 7c d5 6b d9 17 88 eb 76 1a a9 21 eb 97 24 ad 18 eb 1d 41 2a 3a a2 85 0f 96 b4 13 21 10 d5 26 80 a3 8d e2 e4 95 87 72 d6 89 a7 f2 dd 5b ae a6 57 74 91 89 e6 f6 f5 f7 f1 85 6b bf ce ef 9f fc 26 6a cd 12 2d e7 cc 79 11 bb 66 9b c2 fc e6 d7 da 72 48 a1 71 75 5d df b4 3c fe c0 fa 8d 9c fb 8d 0b b8 e0 3b df 66 e7 44 b7 12 0d 90 b8 39 05 b8 37 dd 7e 37 17 5c 78 21 69 64 38 fa c8 23
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: qU?jdz$,JKt>Fhr\N<$`c*uT%A!$+#Z<]~ )L6qQ2|kv!$A*:!&r[Wtk&j-yfrHqu]<;fD97~7\x!id8#
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 52 f1 5f 54 f5 ab 49 92 d0 ed 76 89 75 e5 2a 46 51 0b eb 0a 26 7a 19 5f fd f7 f3 b8 ef f6 db f8 f2 17 3e 4f f0 02 a5 ab 63 c9 8a b2 5a 5f 4a 81 aa ba 56 b4 91 0c f2 7c da 5d 22 8a 22 8c 10 04 a1 c8 f3 01 85 2d 48 62 43 da 1e a6 d7 ef 56 5d 11 b6 78 06 08 37 0a ab ce 78 1e 6b bf f5 23 46 7d 0b d7 77 24 3a 22 0c 3c 4a 28 06 d6 b3 f7 11 07 f3 c0 8e cd 28 91 e2 07 3d 8a b1 49 5a 2d 50 de b3 f9 ce 07 d8 62 22 dc 20 a7 95 74 08 65 c9 60 7b 81 48 0c be 0e f2 97 2e 59 cc a1 87 ae aa 4e 36 ab a2 6f 15 57 a3 2d 6d 01 23 a3 7b 92 17 db 11 22 a2 90 2d be f5 fd 1f f1 2d 55 72 cb 1d 77 70 df c6 9d 14 2a c2 8c 8c e2 8c c2 a9 94 90 c6 24 71 cc 44 77 8a 28 0e 74 86 3b 38 97 53 f8 80 89 5a 94 14 94 b6 cb 8d 0f de ce 7b b7 de cb db 7f ed a5 9c 32 ba 92 98 1c 45 5c 8d 43 9a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: R_TIvu*FQ&z_>OcZ_JV|]""-HbCV]x7xk#F}w$:"<J((=IZ-Pb" te`{H.YN6oW-m#{"--Urwp*$qDw(t;8SZ{2E\C
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 49 82 75 b4 5a 55 e8 12 bc af 84 16 29 e9 4e 8d 93 a4 29 9d 56 8b 2c cb e8 a4 2d fe e4 1d 7f 8c 00 f2 b2 04 a9 d1 4a 90 f5 7b a4 91 21 f7 82 a2 28 aa a9 dd de 55 85 f4 c1 a1 45 75 ec b6 1c 60 a2 84 2c 1b 20 f0 b4 5b 29 dd ee 24 fd 9e 65 e9 d2 a5 ec d8 39 f6 0c 10 8e 4a 95 da e7 25 27 31 f8 f2 77 19 4c 79 44 51 10 47 31 96 aa fa 5f e0 18 db bc 95 6f fd f5 c7 79 cd 27 de 05 fb 0c 71 d2 d9 6f e0 a4 37 bf 8e 6d 37 dc c3 0f 2f fc 21 0f dd b5 91 c9 a9 1e 26 33 24 ad 61 54 ab c5 54 3e 40 b5 13 7a bd 1e 46 a9 3a 09 59 e5 50 7c 88 88 64 4a bf 9b 33 28 72 da e9 42 9c 54 8c 17 5d 4a 29 08 2a 22 2f 02 7b ef b3 07 c7 1f 73 08 27 3f f7 20 8e 3e 7c 09 8b 86 eb e9 5b 1e d2 10 60 10 48 53 c9 69 7b 2e e1 db cb 17 71 cf f8 4e 06 4e 90 f5 3d ed a8 85 ed f7 29 a4 47 b7 5b fc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: IuZU)N)V,-J{!(UEu`, [)$e9J%'1wLyDQG1_oy'qo7m7/!&3$aTT>@zF:YP|dJ3(rBT]J)*"/{s'? >|[`HSi{.qNN=)G[
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: dc a9 da df f3 d3 f1 98 78 6a bd 78 32 30 d3 d0 2b c2 7c 42 c9 20 9e b0 ed 48 d6 3c 16 75 dc e6 6b 6e cf ed b4 88 62 43 b7 3b c5 48 a7 4d 28 0b 5e f2 82 e7 f3 a1 0f fe 05 8b 3b 09 d6 55 65 6d af 3f f3 65 bc f7 5d e7 f0 8e 77 9e c3 0d 37 fc 94 3d 96 2d e7 7f bc e3 0f 69 0b f0 b6 a4 d3 6a 57 4a 69 5d 6b f9 8a 33 5e ca 29 a7 9c 82 0d 55 e3 ec f7 2e bd 94 7f f8 e4 a7 c8 f2 1c 5f 77 1f 08 21 f0 de 12 45 09 65 5e 20 82 e5 db df fc 1e 0b 86 db f4 bb 93 74 5a 6d 46 47 47 9e 01 c2 09 aa a7 c9 44 9a 7d 5f 7c 04 e2 63 df a4 d7 2f 89 23 c1 a6 c9 8d 9c 7c d2 2b 59 69 f7 e7 81 9f ac 23 14 96 61 46 b8 f7 87 eb b8 b8 73 01 67 bc fb d5 a8 f6 ec 3a bb ea a2 cb 49 92 16 85 2b c8 d4 80 33 7e fd 85 bc e4 cd 27 ce 1e 4d 09 8f 3c 04 ff fa 81 bf a3 db 9f 42 2a 4d c7 68 76 f4 27
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xjx20+|B H<uknbC;HM(^;Uem?e]w7=-ijWJi]k3^)U._w!Ee^ tZmFGGD}_|c/#|+Yi#aFsg:I+3~'M<B*Mhv'


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              93192.168.2.849844188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC639OUTGET /wp-content/uploads/2021/06/Ekran_G__r__nt__s____7_.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 15315
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 14 Jun 2021 19:58:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "3bd3-5c4bf47536a80"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MlHBbTwNJB1S3kXo192mLNqsOQbXikhzhqU5Cs3eilYTMoBf1qhMlQFpzhQgZFpLkHMHP31UwWKaxxnobb%2F7yOvNrYt5sLFfq%2BzZUuoNW1pfvqVwT1AAItG2d9TPhXH3Q2uWaVHpUg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b400fbd0f6c-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC705INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 52 00 00 02 4d 08 06 00 00 00 fa 5f 9b 3d 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed dd 79 94 14 e5 a1 fe f1 a7 67 61 cb 80 0e 8a 8a 10 12 15 4c c0 8b 71 89 7a 5d 23 86 a8 71 5f e2 1a 51 12 17 22 6e 68 bc 6a 56 97 c4 44 8d 22 51 01 51 8c 28 06 45 8d c4 0d a3 a0 c1 b8 6b 10 e3 02 46 51 08 2e 10 11 47 60 64 eb e9 e9 fb 07 bc 32 4c cf 52 f5 76 2d 6f 55 7d 3f e7 fc ce ef 9c 9b 41 0a a8 ea 7e e6 db 3d d5 b9 62 b1 58 14 00 00 00 7c ab 88 fb 00 00 00 00 92 8a 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRRM_=pHYs+ IDATxygaLqz]#q_Q"nhjVD"QQ(EkFQ.G`d2LRv-oU}?A~=bX|!`!`!`!`!`!`!`!`!`!`!`
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 01 de 31 a4 80 80 24 a1 46 19 54 a9 78 b8 5e a3 0c aa 14 e0 1d 43 0a 08 48 52 6a 94 41 95 8a 56 52 6a 94 41 95 02 bc 61 48 01 01 48 52 8d 32 a8 52 d1 4a 4a 8d 32 a8 52 80 37 0c 29 20 00 49 ab 51 06 55 2a 1a 49 ab 51 06 55 0a 68 1f 43 0a 28 53 12 6b 94 41 95 8a 46 d2 6a 94 41 95 02 da c7 90 02 ca 94 d4 1a 65 50 a5 c2 95 d4 1a 65 50 a5 80 b6 31 a4 80 32 24 b9 46 19 54 a9 70 25 b5 46 19 54 29 a0 6d 0c 29 a0 0c 49 af 51 06 55 2a 1c 49 af 51 06 55 0a 68 1d 43 0a b0 94 86 1a 65 50 a5 82 d7 50 4c 7e 8d 32 a8 52 40 eb 18 52 80 a5 b4 d4 28 83 2a 15 ac 8f be 28 a4 a2 46 19 54 29 a0 65 0c 29 c0 42 9a 6a 94 41 95 0a 4e 43 51 5a f0 45 ba fe 2e a9 52 40 cb 18 52 80 85 b4 d5 28 83 2a 15 8c 8f be 28 a8 21 85 9b 83 2a 05 94 62 48 01 3e a5 b1 46 19 54 a9 f2 a5 b1 46 19 54
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1$FTx^CHRjAVRjAaHHR2RJJ2R7) IQU*IQUhC(SkAFjAePeP12$FTp%FT)m)IQU*IQUhCePPL~2R@R(*(FT)e)BjANCQZE.R@R(*(!*bH>FTFT
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 55 8a f3 03 f0 2e 21 97 35 60 2f 8a 1a 65 24 a5 4a 45 75 9c 49 a8 0e 51 d4 28 23 29 55 8a f3 03 f0 8e 21 85 d4 8b aa 46 19 5d ab 72 91 fe 7e 7e 45 5d cd 5c af 0e 4f 2d ca 47 f6 7b 25 a1 4a 71 7e 00 fe 38 7e 49 03 e5 89 b2 46 19 ab 0a 6e 7f 87 1d 75 35 73 b9 3a 2c 5a d9 a8 f9 2b a2 fd 4c 3c d7 ab 14 e7 07 e0 0f 43 0a a9 16 75 8d 92 a4 7c d1 dd 2a 15 d7 7b b8 5c ad 0e 2f 7f 1a fd f9 e1 72 95 e2 fc 00 fc 73 f4 72 06 ca 17 47 8d 32 5c ad 52 71 bd 87 cb c5 ea 10 47 8d 32 5c ad 52 9c 1f 80 7f 0c 29 a4 56 1c 35 ca 70 b1 4a c5 fd 13 85 ae 55 87 38 6a 94 e1 62 95 e2 fc 00 ec 38 76 29 03 c1 58 b4 b2 31 b6 1a 65 b8 56 a5 e2 fe 89 42 97 aa 43 9c 35 ca 70 ad 4a 71 7e 00 76 18 52 48 a5 99 9f c5 ff dd ad 4b 55 2a ee da 60 b8 52 1d e2 ac 51 86 4b 55 8a f3 03 b0 e7 c8 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: U.!5`/e$JEuIQ(#)U!F]r~~E]\O-G{%Jq~8~IFnu5s:,Z+L<Cu|*{\/rsrG2\RqG2\R)V5pJU8jb8v)X1eVBC5pJq~vRHKU*`RQKUe
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 2b b4 7b 8f aa b8 0f 03 19 c2 d9 06 a7 bc 55 d7 a0 0f 57 f2 2d a5 51 5b 9d d3 9e 3d 2a f4 d6 52 fe 4e 24 29 df 58 d4 da 5b 06 31 1e a4 b5 2f fd f6 ef 56 a9 27 16 e5 e3 3e 14 27 74 ab ca 29 97 6b 54 be 51 aa e6 f5 16 44 84 53 0d ce 58 d3 28 bd f2 19 ef 7d 69 6a f7 4d ab b4 79 e7 0a 75 ae 8c fb 48 dc b0 aa 40 89 6a aa 7f b7 4a 7d 73 a3 4a d5 92 2c 25 49 dd aa 73 bc 57 0a 91 63 48 c1 19 6f d5 35 68 15 e1 e5 4b 9d 2a a4 be dd d6 2e a8 ad 6b b8 54 f3 8d 45 ce 8f 26 3a 54 48 db 74 5d 7b 7e ec be 29 2f 2e 74 ab ca c9 bc 75 8e f7 4a 21 4a 3c 3a c3 09 d4 a8 52 bb 74 5f ff e4 98 f5 2a 55 94 54 cf c7 80 6c a0 7f b7 ca 2f 5f be ea db 8d 2a d5 ad c9 9f 9f 2a 85 28 31 a4 e0 04 6a d4 86 3a 55 48 db d5 6e 58 19 b2 5c a5 56 17 cc 7b a3 20 6d 58 a3 8c 2c 57 a9 a6 35 ca a0
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: +{UW-Q[=*RN$)X[1/V'>'t)kTQDSX(}ijMyuH@jJ}sJ,%IsWcHo5hK*.kTE&:THt]{~)/.tuJ!J<:Rt_*UTl/_**(1j:UHnX\V{ mX,W5
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: aa 94 0b 35 ca 88 bb 4a 51 a3 4a b9 50 a3 8c b8 ab 54 65 4e b1 bd c1 bc 25 54 29 f8 e1 c6 55 8c c4 a3 46 95 72 a1 46 19 71 57 29 6a 54 29 17 6a 94 11 77 95 72 a9 46 19 54 29 78 e5 de d9 8b c4 a1 46 95 72 a9 46 19 71 55 29 6a 54 29 97 6a 94 11 57 95 72 ad 46 19 6b 1a a5 05 5f 50 a5 d0 3e b7 ae 64 24 12 35 aa 94 4b 35 ca 88 ab 4a 51 a3 4a b9 54 a3 8c b8 aa 94 8b 35 ca 78 7b 19 df 20 a2 7d ee 9e c1 48 04 6a 54 29 17 6b 94 11 75 95 a2 46 95 72 b1 46 19 51 57 29 57 6b 94 51 df 50 d4 82 2f 78 7c 43 db dc bc 9a 91 18 d4 a8 52 2e d6 28 23 ea 2a 45 8d 2a e5 62 8d 32 a2 ae 52 2e d7 28 e3 8d cf 79 79 0f 6d 73 ff 2c 86 b3 a8 51 a5 5c ae 51 46 54 55 8a 1a 55 ca e5 1a 65 44 55 a5 5c af 51 06 55 0a ed 71 fb 8a 86 d3 a8 51 a5 5c ae 51 46 54 55 8a 1a 55 ca e5 1a 65 44 55
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5JQJPTeN%T)UFrFqW)jT)jwrFT)xFrFqU)jT)jWrFk_P>d$5K5JQJT5x{ }HjT)kuFrFQW)WkQP/x|CR.(#*E*b2R.(yyms,Q\QFTUUeDU\QUqQ\QFTUUeDU
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 11 c3 49 d6 a8 55 75 1f 6a de bc 0f f4 e1 87 1f e9 e3 0f 3e 56 dd 9a 06 2d ff f8 3d 7d 50 d7 60 ff 9f ed bc b9 fa 6e bd 89 3a e4 6a b4 d9 d7 7b 6b cb 9e bd d4 eb 6b 5b 6b ab 2d 6a b8 90 00 49 59 b9 f6 d2 ff 98 0e 3f 72 c5 62 b1 18 f7 41 a4 57 41 f5 73 1e d0 6f 2e b8 42 7f 99 53 df ec 7f ab d1 37 8e fd b5 ae fd f5 51 ea 5f 53 19 cb d1 05 63 b5 16 ce b8 49 23 ce 1f ab 99 75 85 66 ff db 96 da 6b c4 ef f5 fb b3 f7 56 cf aa b0 1f 5d f2 5a 3a 6f 96 9e 7f 7a 86 9e 9c fa a8 1e 7e 79 81 9a 1f 4d 38 2a b5 71 ff 41 3a e8 90 fd b5 df 3e 7b e9 7f ff a7 67 d9 0f a4 c5 85 7f d5 f0 7d ce d7 b4 bc b7 af af 3e f0 7a 3d 35 f6 08 f5 74 f5 01 7c e5 4c 8d 3a e4 04 dd f4 9e b7 3f 50 e5 6e 97 e9 91 bb 4e 56 bf ea 56 fe 40 c5 15 5a 38 eb 49 fd 75 ca 63 7a ea e9 a7 35 6b c1 8a 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: IUuj>V-=}P`n:j{kk[k-jIY?rbAWAso.BS7Q_ScI#ufkV]Z:oz~yM8*qA:>{g}>z=5t|L:?PnNVV@Z8Iucz5k
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 8b 75 ef e8 1f 33 03 b8 d9 e0 92 fb 75 c9 af 76 d2 c0 5b 8f d7 d6 ad dd 2f e9 4b 39 55 f7 fb be 86 9d 78 97 5e f1 34 60 d7 55 a9 21 bb e9 94 6d bb 94 7b a4 16 a8 51 a9 c0 b5 17 82 75 63 4a 63 74 ed c9 03 55 c3 29 9f 1a 0c 29 e7 bc ae f1 23 1f d6 11 6d dd d9 39 16 79 2d 7c 74 9c ae f2 fc 04 59 ae 82 96 bf 7c a7 2e bb 6d b6 dd 2f af dd 5e 07 1f 7f a4 0e dc 6b 17 f5 df a6 97 b6 d8 7c e3 80 ee 7a dc a0 fa 4f 17 69 e1 82 77 f4 af 17 9e d2 43 93 a7 e8 79 8b 3b 6b e7 67 dc ac 1b a7 ed ad 91 07 f5 6e ff c9 25 d7 43 7b 0e 39 49 bb 4c ba 4c af 78 79 26 59 57 a5 0e bb 62 50 f4 37 7a f5 5b a3 7a 1c ae 93 be eb e1 ef c0 97 6a f5 1e 7c a2 8e d8 6e a3 40 ff ab c1 ab d2 66 7d e2 18 bb ed e1 da 0b cf 87 9a 7e c5 a5 1a d5 e7 46 5d 32 a8 17 4f c0 29 c1 bf a3 83 0a 2f 8d d6
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: u3uv[/K9Ux^4`U!m{QucJctU))#m9y-|tY|.m/^k|zOiwCy;kgn%C{9ILLxy&YWbP7z[zj|n@f}~F]2O)/
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: bc e6 8d 1b a7 07 de 0d f9 76 08 c5 8f 34 7d f4 9f bc 7d 14 49 e0 f2 5a b9 dc e3 03 47 b7 de da dc f5 b2 d1 61 0b 6d bd 83 b7 47 f3 7c dd 17 f2 f7 90 e9 b7 4a 2d d5 2b a3 ef d3 73 81 dd e4 b5 a8 fc bb 7f d7 3d d3 bc d7 a8 ad 86 0f d1 fe 3d 79 51 cf 4d 5c 7b e1 58 37 a6 6e fe 91 fa f8 fc 95 8c a9 e4 60 48 25 49 61 86 ae 1a f9 44 88 b7 43 28 a8 ee e9 3f e9 f2 07 17 84 f5 1b b4 e3 0b 7d ba c0 e3 7d 5d b6 ef ad cd 1c 7f 2c 57 ae 83 be d2 2d c4 fe e2 b7 4a 05 79 37 e7 e2 62 3d 37 f1 2e ef 83 bb fa 20 9d 7d fc f6 ea 1c c4 ef 8d 10 70 ed 85 a7 a3 7a 0e 3e 4f 37 5d 7e 90 ba fb fc 95 85 b7 c6 eb a2 cb ee d3 ec 7a 57 3e e5 02 2d 71 ef 87 2e d0 a6 fc df 46 6b ec d3 7b e8 f2 7d 37 0b fe 2e c2 2b 5f d7 dd 23 ef f3 71 57 e3 18 55 57 ab ca d1 f7 ba ae d7 55 9b 6f bd a9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: v4}}IZGamG|J-+s==yQM\{X7n`H%IaDC(?}}],W-Jy7b=7. }pz>O7]~zW>-q.Fk{}7.+_#qWUWUo
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 07 9d fe c7 eb b4 e4 b4 11 9a f0 96 9f 9f ca fe 50 d3 2f bd 58 d7 6c 79 8b 7e fd bd de 3c b9 47 88 bf 6b 67 e5 d4 a9 ff 61 3a 77 e8 03 3a e5 36 2f a3 a7 a0 4f 27 dd a2 bb 8f d9 59 c3 b7 6f e3 1e 4f f9 b9 9a 32 f2 36 bd e5 f9 76 07 83 75 ee b0 bd d5 c3 a9 27 c6 a4 58 a1 25 1f 2f f5 f6 a5 81 7e 10 6c b5 7a 1e 30 44 c3 b6 99 aa 9b 3c bd 07 6e ae 26 8f 7d 4c 43 f6 3c 59 fd 9a 55 c7 74 d4 a8 0a d5 f4 db 47 87 f7 8b fb 38 10 9d b8 ae bd 20 e4 54 d5 73 3f 5d 32 7e 94 e4 7b 4c cd d1 a4 9f 9c ab 0e e3 6f d4 25 83 7a f1 04 1f 11 5e da 73 59 ae 87 f6 38 6d b8 0e dd c4 eb ed 10 5e d4 8d 23 1f d5 fb ad be 4c d3 a0 c5 33 ee d4 0d 33 96 78 3c 80 1a 6d 37 62 98 8e dc 3a aa 3b 01 7d 45 9b f6 a9 f5 f6 a5 eb 3e 68 d4 6d 6b b4 a2 6e a5 b7 2f 0d fa 83 60 3b 6f af e3 ce 39 c8
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: P/Xly~<Gkga:w:6/O'YoO26vu'X%/~lz0D<n&}LC<YUtG8 Ts?]2~{Lo%z^sY8m^#L33x<m7b:;}E>hmkn/`;o9


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              94192.168.2.849845188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC630OUTGET /wp-content/uploads/2021/06/1607363982755.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 10631
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "2987-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r6aPg73eJgMv7JwqL%2FuNHVFD1C7tFwlrvfiJ7B8MkfAHLnWg1UBTdnzgQSrqIdkZMoVUXrKLVFSyOOZnSLftk41ymEASCMIKx6ffZGm4tfU0zoEZ%2FvHLjS45iXuyzpTp9%2Fx9ovtvyQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b408c578cc6-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC702INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 02 08 01 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 d4 b2 57 5a 52 8b ac 52 8b ac
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"WZRR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 00 af 3d 58 35 f1 24 7b ca 6b 79 de 8d 9d 3d 2e ae 89 cf e5 ed fa b2 2d cf 93 f2 2c e4 77 20 5f 4b cb b4 25 02 94 16 2e ba 52 eb 94 00 10 19 f4 04 93 ef 46 26 06 2e 57 66 2c 48 f5 b6 75 8e 06 be d6 bd 91 be 6f 61 55 d7 d3 1f 33 fd 31 01 28 14 a0 b2 b6 b2 40 00 11 50 cd 24 0f c8 f8 77 30 87 03 30 9c ac 02 c6 2e 60 fd 00 15 b0 3f ff c4 00 30 10 00 01 03 03 03 03 02 06 02 01 05 00 00 00 00 00 05 02 03 04 00 01 06 07 17 36 14 15 20 10 13 11 12 25 30 31 35 16 34 21 22 24 32 40 46 ff da 00 08 01 01 00 01 05 02 c0 30 01 59 18 0d a1 01 5b 42 02 b6 84 05 6d 08 0a da 10 15 b4 20 2b 68 40 56 d0 80 ad a1 01 5b 42 02 b6 84 05 6d 08 0a da 10 15 b4 20 2b 68 40 56 d0 80 ad a1 01 5b 42 02 b6 84 05 6d 08 0a da 10 15 b4 20 2b 68 40 56 7f 80 0a c7 00 69 0f 10 ff 00 af ab dc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =X5${ky=.-,w _K%.RF&.Wf,HuoaU31(@P$w00.`?06 %0154!"$2@F0Y[Bm +h@V[Bm +h@V[Bm +h@Vi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: a5 53 92 ed 7b 48 4d 96 9b b2 86 ae e2 55 f3 65 3f a1 f1 d5 ee 21 a4 3c 43 cb 11 fc 45 65 16 6f d2 fc 6e f4 aa bf 1b 76 9d fc b7 15 97 02 65 5f a0 f1 d5 ee 21 80 67 e2 b1 c0 1b bc 02 b7 78 05 6e f0 0a dd e0 15 bb c0 2b 77 80 50 0d 4c 0c 3a d1 75 4c 4a 53 bb c0 2b 77 40 56 e4 83 bc 6d dc 03 57 d5 90 37 a5 ea 48 7e 99 cd 4f 0a aa 73 51 84 2a fb 98 3d b8 27 33 21 c4 05 5b 57 80 56 ef 00 ad de 01 5b bc 02 b7 78 05 67 f9 f8 ac 8c 07 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 ff da 00 08 01 03 01 01 3f 01 29 ff c4 00 17 11 01 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 01 30 40 70 ff da 00 08 01 02 01 01 3f 01 c2 d9 5a 3f ff c4 00 54 10 00 01 02 03 04 04 08 08 0a 05 08 0b 01 00 00 00 02 01 03 00 04 11 05 12 21 31 13 22 73 c1 14 20 41 51
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: S{HMUe?!<CEeonve_!gxn+wPL:uLJS+w@VmW7H~OsQ*='3![WV[xgp?)0@p?Z?T!1"s AQ
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 59 24 c0 92 4d 80 0b bc dc eb 1a 77 ad 77 dc 72 88 9e 2d 34 42 a9 cc b7 57 d3 12 80 52 e0 03 26 04 f3 ee b7 5a 91 aa a8 b7 8e 79 22 97 b2 0f 4b 35 78 49 b5 69 57 44 37 e9 d3 fc 21 13 3f 04 a5 b0 98 30 54 95 9b f5 15 75 4f a8 bb fe 49 76 e1 be 13 6e 7b a1 b6 16 e2 a7 08 ac bb 4f 26 92 e8 0e 0b 87 2f 2d 13 f6 92 02 ae 84 89 a8 e2 dc 9b 20 28 9e 8c 6f 46 8a 6a 75 cf 8a 11 08 36 e3 b7 34 63 90 ae 14 ad 47 9e 2d 49 74 64 99 11 20 75 10 f0 52 bc 3e 57 fd be 09 c0 1c 49 5a 2b bd 34 c2 18 9a 01 57 2e 38 06 88 39 aa 56 8b ee 55 82 7c 1d 44 9a 14 a3 66 d9 5d 75 0b ea 73 fd d8 72 62 79 e7 9c 61 a0 53 20 33 c1 11 3a 29 5e b8 e1 6f 05 c9 89 e3 e1 26 3f 55 17 c8 1e a1 a2 71 1d 97 78 6f 34 e8 a8 12 7a 21 c9 09 92 bd 39 67 96 80 d5 7c f1 f3 0f ad 37 fc 8a ed c3 7c 26 dc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Y$Mwwr-4BWR&Zy"K5xIiWD7!?0TuOIvn{O&/- (oFju64cG-Itd uR>WIZ+4W.89VU|Df]usrbyaS 3:)^o&?Uqxo4z!9g|7|&
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: d1 2b 4e 6a 7b e2 55 25 d4 d2 5e 61 08 55 a2 35 2b a4 98 d5 2b d7 84 20 11 8a 12 e4 8a b8 ac 58 ec 98 a1 b6 73 a1 78 57 25 a2 12 ee e3 2e dc 37 c2 6d cf 77 1f e1 3a b6 6a d9 15 a4 a1 78 73 4a a3 68 b4 f6 c5 98 52 b2 cd 30 6d cc b6 02 4d 8d 16 8b 82 a5 62 db fb 50 ff 00 70 dc 2f d8 d3 f1 c0 ed 9e fe f4 a2 ca e8 7b b9 22 dc fb 60 ff 00 e3 b3 12 bf 6b 67 f1 a4 4c fd 91 bf c6 51 65 7a ee 7e 08 99 59 99 56 9e 27 5f 78 4c cc 75 95 10 d5 13 1e 84 8f 83 8a 64 a6 bc 2d 12 f2 e6 ba 87 c6 5d b8 6f 84 db 9e ee 3f c2 65 ff 00 99 12 fb 34 71 21 f6 c6 bb e2 db 27 0c 5b 1e 14 38 92 d3 f5 0d c1 ab 0f 36 f2 0c a2 22 e8 c9 0a 9a f1 a1 70 9c d2 8b cf 54 41 93 3f d6 17 32 45 9d a0 17 e8 da 3b 79 5c 60 c1 13 04 fa c8 91 6c 04 c2 3e 8a 73 22 63 72 5d c3 45 4d 0b 49 9a 27 a1 62
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: +Nj{U%^aU5++ XsxW%.7mw:jxsJhR0mMbPp/{"`kgLQez~YV'_xLud-]o?e4q!'[86"pTA?2E;y\`l>s"cr]EMI'b
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: e0 0e 2c a6 58 80 3e 03 fa 9a 7c 54 18 a6 0c 29 92 4d bf da fd 4d c2 46 15 8f 2c 7a 9c 75 a7 69 aa d0 60 63 0f 38 76 68 e3 01 d9 07 08 fa 29 a7 c9 13 f8 cf f4 a8 f4 d4 92 52 34 a7 74 d6 9f 2f 6d cf f0 8f ab 90 63 f0 03 2a d5 e8 d7 1f 49 77 16 16 00 d1 2d 81 7b 0d a3 e3 93 c7 e8 d3 7c d8 ce b9 99 d9 fa 30 e3 4c d3 27 23 e6 a6 11 9c f2 fc 0c 2a 4c a2 c8 ac 37 5a 83 04 7a 3d 7f 54 7e 9a 0c 5f 30 62 95 9b 4c 51 c5 d0 8d 31 3c 09 9b d0 6c 12 ef 77 a4 b6 e4 52 24 84 bc cb e0 58 e5 fc 1c 76 72 7c e2 e1 2e 21 0d 6a 74 28 82 25 77 54 72 ab 9d ca bc d9 17 f3 c1 7e 44 95 32 71 6b 11 60 83 c5 9d 15 00 3b a2 b0 fb da d5 c2 e8 ca aa 05 d0 4e 37 53 35 32 86 a1 8c ad 26 43 34 f7 00 0f 3b 42 ee 5b 5e a2 9e 4c 26 b0 92 5b 16 04 bc da 30 e0 97 4b 62 e9 86 2c dc 4e 6b 22 9a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,X>|T)MMF,zui`c8vh)R4t/mc*Iw-{|0L'#*L7Zz=T~_0bLQ1<lwR$Xvr|.!jt(%wTr~D2qk`;N7S52&C4;B[^L&[0Kb,Nk"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 07 ea b4 41 e2 13 a7 7d 3e 24 7a fa 1b 32 89 44 3a 68 4f ad 17 fb a9 59 a3 1b 82 a3 fd 61 13 3e 7b d1 17 1c 74 4a a3 97 38 30 c1 f0 cc 36 91 f7 4e 38 f5 0a 88 84 60 34 2e d3 d6 26 f9 bd 06 79 ab ff 00 ab 37 e8 d2 60 45 9c 97 18 a6 cb 2a 72 b7 ac 2c 80 88 4e 43 5c 94 62 ed 39 73 11 73 ae af 59 92 4e 26 9a c1 d0 15 67 16 f8 43 6b 3f b1 7a 5c 64 26 c9 4c 44 02 c4 dd 7e 77 eb 52 45 6b ce a9 0e 56 1d 78 5c 49 e4 94 0a 08 a6 6c e1 ab 1a d5 a1 c0 f7 4e 3b c7 6f 45 23 58 60 51 a2 5b 9d 6a fc e7 40 18 49 f8 5f 9a 1b f9 64 0d 82 8e 6c c0 98 06 53 7b 06 cc 20 de de ab d9 56 2a 2c ca d3 64 da c8 e3 14 7c 45 0a 44 d9 ad 6f 53 08 ab 80 85 61 10 41 dc cd 78 5c 4f 78 e3 bc 76 f4 2c 0e bd 29 c3 ce 2d c0 d8 fe e6 31 6b f4 e0 23 63 5b 51 ce 7f 5d eb ed 3f 4f ec e3 60 1a 9e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: A}>$z2D:hOYa>{tJ806N8`4.&y7`E*r,NC\b9ssYN&gCk?z\d&LD~wREkVx\IlN;oE#X`Q[j@I_dlS{ V*,d|EDoSaAx\Oxv,)-1k#c[Q]?O`
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: a4 dc 22 69 c4 38 67 1a a9 80 49 15 b1 60 04 49 0d a1 e0 80 1c c9 5d 11 0f 26 86 23 2e c2 44 62 2e 8f 1c 79 2a ec 0e 57 cf d1 5d f0 1e bd 50 12 0e cc 9c 19 cf da 40 88 0a 24 7b d6 0d 17 a7 be 7c a4 6e 5a 0c 89 86 b7 5f fb 05 40 2e 14 41 4a 60 c9 6a f2 5f 23 8c c1 42 25 18 c5 3b 74 77 c2 02 1c b6 b1 a1 9a 7c b4 73 0c 1e c2 be 32 8c 67 51 3f 0a 82 84 0a 1b e4 c3 3e b2 f9 b6 ab 9c 06 91 0e c2 cf 36 0e 4d 18 02 40 e0 8d c2 9f ca 01 c0 e8 77 44 c7 17 3b 7d 00 f9 42 ec a0 f4 c7 4f 4c 71 93 99 c2 5f 65 37 97 6f db c8 20 ba 94 b3 8a 8c 45 55 55 aa fd 2c 45 1a a7 cd 0a 7c 66 a7 f4 05 5b 42 48 67 6c 4f 4b 31 0a 46 39 c5 bc ec 63 eb 16 cb 1e 15 07 ed ef 2a c2 b4 27 70 c0 3c 08 9a e3 0c 9b 46 5a 88 6d 42 3a 63 71 da 66 af 96 41 bd 0d ee 1e 70 20 00 40 08 06 71 73 b7
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "i8gI`I]&#.Db.y*W]P@${|nZ_@.AJ`j_#B%;tw|s2gQ?>6M@wD;}BOLq_e7o EUU,E|f[BHglOK1F9c*'p<FZmB:cqfAp @qs
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC346INData Raw: a2 43 5b 72 24 0e 49 4d f4 80 01 c0 1a eb 94 c2 13 a2 20 f2 5e a1 94 bb c8 87 6b 00 08 a0 02 b2 b0 0a e8 33 b1 32 1c 09 5e 76 0e 49 ce f3 b6 d1 b4 9d f7 ac 22 34 81 c5 41 5c 82 f9 87 80 c4 f5 14 b4 8b 94 2c 9a 1d 66 ac 3b e3 51 18 e9 d8 73 85 fa ac e5 91 7b 48 76 59 41 a0 0f 28 d8 b5 b1 78 8d 09 5b 69 a6 34 a6 35 08 05 12 a1 b0 df 18 37 b6 58 7e 00 fd fb 55 7e f2 08 7e 3a 26 d5 08 da a9 81 62 52 5d e4 57 9e dc 48 3a e1 7e 16 04 a2 96 0c 80 00 03 c1 9e fa 86 5b c0 02 07 25 40 93 b7 d0 cf 62 f3 2c 15 a2 55 a7 15 82 e0 06 09 4b 11 07 48 8c 47 05 0a 60 c8 a1 0d 7e 31 09 fb 73 17 19 ec ed 35 c5 de 7f 55 f7 e4 10 fc 3a a2 21 e7 9b 44 ad a1 30 00 31 e7 e8 c7 b7 d1 fe f7 ce 38 e3 9b 15 c3 ae d6 f1 80 1c 58 80 88 87 f9 d0 41 38 43 3f 08 c6 f6 d7 f3 14 51 45 14 52
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: C[r$IM ^k32^vI"4A\,f;Qs{HvYA(x[i457X~U~~:&bR]WH:~[%@b,UKHG`~1s5U:!D018XA8C?QER


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              95192.168.2.849849188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC629OUTGET /wp-content/uploads/2021/06/1561949205873.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 24044
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "5dec-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v4YWQJZ8dOMSFKWsqJug0r7nPP4LkLfVDO04tTre8vm%2FIdzk0cfme4NjADMASL2jMg0MPZvdloMQyjKo6P4iXnZGcIJ5tmtpcSLwexEJ5GGVv3USneAkNKAED886VfO6Pr1iij2n%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b40ccaf7cb2-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC705INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 02 00 00 00 22 3a 39 c9 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 5d a6 49 44 41 54 78 5e ed bd 79 e0 65 45 75 27 fe 39 75 ef 7b ef bb f6 be 6f 34 34 dd 34 d0 6c b2 af 8a e0 02 ee 9a b8 45 a3 26 1a 8d 9a 99 64 9c 38 c9 cc 38 f3 9b c4 89 59 c6 18 93 49 34 71 30 89 33 31 9a 18 35 6e 28 18 44 41 01 59 65 a7 1b e8 a6 81 06 7a df be fd fd 7e df bb b7 ce ef 8f ba 55 75 aa ea de f7 7d dd 80 62 e2 a1 79 df aa 53 e7 9c aa 3a 9f 53 cb ad 7b ef 7b f4 c1 6f e2 67 f4 33 7a c6 88 01 02 80 7c 26 c1 9f d1 cf 68 00 e2 98 f1 b3 c0 1a 98 ec 58 9c 99 09 eb e8 da a2 5a 62 80 c0 00 59 83 b1 61 97 77 10 46 59 47 8e 4f e2 33 2d 95 59 d4 d9 01 98 00 16 cd 20 b0 cc 36 f4 92 19 f8 69 0f ac 26 58 63 b7 52
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR":9orNTw]IDATx^yeEu'9u{o444lE&d88YI4q0315n(DAYez~Uu}byS:S{{og3z|&hXZbYawFYGO3-Y 6i&XcR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 7e 8f 28 6a 70 5a 5a cb a4 3a 20 6b ab 48 b1 6c 8a 80 fe ba 4d c4 49 e2 30 c9 07 16 23 00 89 25 48 51 1a 5e ac 46 a0 89 52 45 e9 11 19 19 4d 9d 11 cd 0b d2 48 54 6a 2d 3b 92 55 cc e8 f7 da c6 0c e2 f7 23 80 a4 7f 5d fd 69 40 b1 23 a5 41 10 96 94 07 0d 4a 71 4a 13 0e a7 08 bc 19 11 6a e2 73 c8 6c b2 23 ab eb 43 b2 34 b2 5c 2b f3 63 a1 c3 45 e5 88 89 05 20 83 4b f6 d1 92 b0 3b 81 7a 2d 06 c8 67 1b ce b1 d2 74 13 f3 c7 0c 5e 5d ed 7d fc 38 88 8b 9f 41 6a aa 6e f0 36 38 b4 30 80 96 44 1d 76 fb c1 61 23 9c a9 2a 11 ee 52 2a be 3d f9 33 69 1f 34 2e 8e ac b4 3b c6 ab ea 82 38 44 25 db 0c 00 14 05 d6 b3 14 0d a1 c7 8f 0c ec 48 4b b6 34 e2 cb 6c 6d 45 fd 1b 53 db bc 00 69 1b cd 26 5f 2f 6c ad 44 b7 68 9a aa f6 dd 71 a7 bb ee 64 d5 40 2e 3a ec 8e df 5c bc b0 ad cb
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ~(jpZZ: kHlMI0#%HQ^FREMHTj-;U#]i@#AJqJjsl#C4\+cE K;z-gt^]}8Ajn680Dva#*R*=3i4.;8D%HK4lmESi&_/lDhqd@.:\
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 3f 61 b0 a5 bb 21 12 ae 14 09 96 52 86 13 5f 47 e8 a6 60 d7 8e c2 c1 01 1b 50 ac 96 9f 86 0b fb bf 14 09 8b 9c 77 c0 4c 68 49 47 a2 ef 88 88 1c 2f 39 10 ba b5 80 cc 14 58 4d 70 46 02 12 86 a8 d5 4d 45 8e 06 01 2f 72 77 2a d3 9f 13 95 f6 cf a2 a1 a2 06 c0 fa 3b a6 36 d1 87 22 61 59 67 04 9e cb a6 4e 4d ab 93 0e 8e 38 08 2b 75 62 7e 6b 64 ef 0a a4 15 b1 d0 64 a7 09 c0 1f 90 d6 ea 21 e4 04 d5 36 0b 34 17 a5 37 86 19 8d af f3 c7 62 83 01 63 48 a2 d2 84 3a c2 52 e9 dc a8 ae d4 ef 48 cc 46 35 46 9e 60 2b 11 f5 2f 72 a4 23 23 ef cf 0e 2c 33 76 7c d4 68 9b 70 27 11 8c b8 33 55 b8 08 43 46 26 b8 03 d1 f0 cc 66 cd e3 d7 b6 d4 57 64 05 9a 6f 42 0b 92 95 fa fc e1 90 e9 9a 84 47 c2 26 b3 92 c2 ce c6 cc d4 8e 94 4c c5 22 14 58 94 3a 92 59 16 7f 2a c7 85 12 8e 19 a1 e5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ?a!R_G`PwLhIG/9XMpFME/rw*;6"aYgNM8+ub~kdd!647bcH:RHF5F`+/r##,3v|hp'3UCF&fWdoBG&L"X:Y*
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: a2 88 cf c9 a7 e5 8b 03 52 51 20 db 40 b6 34 ea 94 44 17 61 97 9d 4c 13 a5 2a ec d9 71 69 5d b3 fb f1 ab 94 d5 97 d7 8c 00 14 d4 54 a1 2f 3c fa 5d a7 ac 7c f5 74 b1 9f 60 e6 ad fe 91 13 51 1a cc 47 46 91 0b 6b 25 f2 af de f9 9f 9f 9c 78 a0 95 29 66 5d 2f d8 14 0d 91 83 9e 7e 7b 0f 87 f2 fe 4d 45 d2 b0 a6 ac a3 ea aa be 36 d0 42 66 7c 2e e7 02 ca 59 e8 ef f6 fe c1 50 1f 71 80 52 85 d6 ab e7 9d 77 e2 d2 cb 63 95 e7 24 fd cb bd 1f 2b f9 81 56 cd c8 7d 36 c9 9d f2 48 d4 1c 5e 0c b8 17 b5 09 70 0f 4d 88 37 78 c3 ef 6e c0 61 8e 46 01 6d ac 31 63 c0 ce c8 69 8a 5c 47 03 36 32 22 06 31 ba c5 01 00 85 9e 56 94 cd a4 f0 13 25 9d 97 dc 23 84 6e 21 c0 5d 16 d8 87 7c fc a8 94 5f 13 4f d5 2e 42 8e d0 3e 89 80 92 bb fb 82 29 1f e1 15 ea e2 ca 20 8f 4d ce 8c 96 68 0f cf
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RQ @4DaL*qi]T/<]|t`QGFk%x)f]/~{ME6Bf|.YPqRwc$+V}6H^pM7xnaFm1ci\G62"1V%#n!]|_O.B>) Mh
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 0e 3c f9 c8 ae 9b 1f da f1 83 6d fb ee d8 79 f0 c1 89 de 8e 9d 07 f7 bd f5 cc 8f 5f b2 e1 1f 2a b3 8c a9 ee c4 c1 e9 5d 4f ee dd b8 75 f7 ad 9b b6 7f 67 eb de 9b f6 4e ed 55 0a 43 2d 22 a8 52 97 00 3a 79 36 d4 a2 ed 87 1e fa bf b7 bc f7 bb 0f fe d9 cb 36 fc ee 99 c7 bc 0e f4 63 9d ba ac 63 02 74 92 68 68 c4 8e 6b 8a 0c 27 0d d7 ba 8c d3 96 4f 5b 70 7d 68 57 5f 0a 92 10 7b a4 93 f9 a3 32 6e d2 61 53 ab 9c 9d 6d bd b0 95 e1 e0 4f d0 6c 39 a9 4a ab d1 70 20 52 04 9a ec 15 6d 52 2f 3a f6 fd 2f 3a e1 83 f3 67 2f 07 50 ea 82 00 10 e5 aa 0d 60 df c1 1d 77 3d f6 f5 3b 1e fb a7 cd bb be bf bf bb 47 33 94 42 a6 d0 ca 28 cb 91 65 39 80 52 f7 94 ca 89 68 a8 33 3a d4 19 5d 30 6b d5 86 55 97 82 ff d3 ee 03 db ee 7d e2 5b 37 6d fe cc a6 9d d7 16 5c 0c b7 89 58 69 2e c1
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <my_*]OugNUC-"R:y66ccthhk'O[p}hW_{2naSmOl9Jp RmR/:/:g/P`w=;G3B(e9Rh3:]0kU}[7m\Xi.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 07 ff ec bc a3 df fd f2 53 fe fb f8 e8 dc 52 17 4a 65 99 6a 69 2e 89 e8 0d e7 fe f1 82 b1 b5 9f bf ed bd 79 ae 15 65 8c 12 80 e6 92 a0 46 3b f4 8d fb ff f0 50 6f c7 db 2f f8 34 c8 07 e5 d3 25 b6 ff 02 56 15 39 36 7e 38 3a 23 b5 52 80 1f ce 1c c0 5a f3 64 54 8d 11 5b 54 65 dc e5 be 99 68 48 c8 c0 47 1a d7 7e 77 43 9f b0 4c 13 a9 cc 11 91 eb 0a 9b e8 68 4d 74 7b 4b 46 8f fe e5 0b fe f1 98 25 a7 33 4a 30 55 51 a5 8b 2c 6b ed d8 bb f5 cf af bd ec 91 3d f7 ce 1a 6e 95 ba 00 97 00 94 ca 7b ba e8 76 b1 6e c1 d9 2f 39 e1 43 a7 ad 7e 99 79 55 42 73 a1 b9 54 94 2b ca 5a d9 30 00 a5 48 33 14 65 25 6b 66 2d 3c 4e e6 44 b4 e4 a9 6f 3d f0 f1 db 1f fd fc eb cf f8 8b 33 d6 bc 06 00 b3 09 23 d6 5c 5e 72 d2 af ce 1d 5d fe a9 eb 5f 5d a8 32 57 99 e6 92 00 86 66 a6 f1 a1 fc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: SRJeji.yeF;Po/4%V96~8:#RZdT[TehHG~wCLhMt{KF%3J0UQ,k=n{vn/9C~yUBsT+Z0H3e%kf-<NDo=3#\^r]_]2Wf
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 70 ff 53 df ea e4 c4 ac c1 6c b0 51 94 77 8b de ec ce bc f7 bd f0 eb ad 56 8b 59 1f f1 8c 25 c8 c6 0a 2a 97 55 28 45 38 b0 29 77 52 41 29 03 d1 6e 05 00 82 7b b9 62 de 05 4c 96 03 23 4d 1d 09 f8 e6 10 af 29 40 22 7e 8d 18 db 8a 53 26 4c f7 92 32 b6 dd 60 cb 71 91 95 51 6b df f4 e4 f5 1b af 00 e0 8e 88 00 10 a9 52 97 ab 17 9e 76 cc bc 73 a6 7a 9a aa 89 96 34 a3 9d 8d af 98 7f 12 80 ac 3a ef 66 22 55 f4 ca 3f bd fa f2 4d bb 6f 9e 35 d4 2e cb d2 dc 3f 06 8b 21 25 4e 61 f3 ac ad b9 cc 5b d9 2f 5d f0 77 c3 6a a4 d4 05 71 35 b1 65 aa 35 d5 2b 32 ee bc ef f9 5f be e4 a4 f7 01 fe 4e b3 e6 a2 95 77 1e 79 ea ce bf bd e1 2d 9a 00 26 3b 12 58 51 de d3 45 8b 86 de fb fc 2b 97 2d 58 57 96 bd a7 73 58 1a 05 47 e2 50 a0 69 db d2 84 6a 8d 0d 1b 9e 2e 26 5d ad 2c 8a 44 23
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: pSlQwVY%*U(E8)wRA)n{bL#M)@"~S&L2`qQkRvsz4:f"U?Mo5.?!%Na[/]wjq5e5+2_Nwy-&;XQE+-XWsXGPij.&],D#
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 73 35 c7 cc 66 5d db b6 f3 c1 8f 7c ed ec 07 76 dc 30 ea a2 0a 4a a9 7c ff 64 ef b8 05 e7 ff 97 57 de ba 62 e1 fa a2 ec ba 19 0e 80 d6 a5 f9 5a ca af fc f0 7f 7e fa fa 77 5c 79 ef 9f fc ce 97 4f fa e1 c6 2f 64 c8 cd b3 1b 3a 3e 92 8d a9 42 cd f8 2a de 87 54 7f fc 5f eb 4c f8 55 c2 59 70 d3 58 35 75 19 be c3 cb ad 3c ec 98 f0 e9 e0 1f 9c 16 33 93 3d 39 33 0a e6 ba 8a b3 33 5e 8d be 34 e0 68 70 d4 47 2c f1 4b b3 30 b3 6e e7 f9 d6 3d 0f 2c 1a 59 7b d4 a2 53 cd 93 77 46 a5 d4 45 2b 6f cd 1d 5e 7d c3 43 9f 6d b5 94 e9 7a 2b cb 77 1c 7c aa e8 4e 6d 58 f5 e2 ea 39 2d 52 9a 8b 05 b3 56 e5 3c 7a eb 23 57 0f 75 32 33 4b 11 a9 6e a1 4f 5b f9 b2 a3 17 9d c9 d0 0d 07 01 4c e6 84 0f 30 f3 4d a6 f2 3b 37 5f f5 a7 ff f2 a2 5d 93 8f 8f b4 5a a5 ee 11 cc d2 ac 0f 4e ea e7
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s5f]|v0J|dWbZ~w\yO/d:>B*T_LUYpX5u<3=933^4hpG,K0n=,Y{SwFE+o^}Cmz+w|NmX9-RV<z#Wu23KnO[L0M;7_]ZN
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: e6 1e 25 5f 83 31 0b d6 df 5f ff 1f bf 7a d7 47 e7 8c b4 4a 5d 00 ac a8 35 55 f4 c6 5a b3 df 79 e1 e7 4f 39 e6 25 00 cc 83 34 2e 08 1e 78 fc 07 b7 3e f4 c5 75 cb 2e 5c 35 ff e4 f1 91 05 c4 39 48 4f 17 87 76 ec db bc 65 c7 cd 77 3d f6 8d 4d 3b ae dd 3f 75 68 a8 8d 96 6a 69 d6 8a 48 73 71 a8 8b 59 9d 91 17 9f f8 c1 cb 4e f9 ad 76 bb 53 94 bd 4c 65 6e c2 73 ad ba 67 eb 35 9f f9 fe 2f 6f db bf 65 ac 63 5f eb 88 80 b0 ae 07 c3 84 f2 44 b7 98 d5 1a ff 85 73 ff ea 9c e3 de 88 68 75 66 7c f8 4b e7 3e b8 eb c6 a1 3c 13 d7 8f 1e 79 b1 b0 44 a0 d8 5a 1a 39 a9 3c 87 cc 26 94 21 4c 35 da 74 81 15 04 42 6d 05 42 20 e0 b8 28 27 cf 27 3b 7c 98 84 a2 74 40 54 81 f9 60 40 38 cb 03 90 a9 7c b2 57 2c 1f 3f fe b7 5f 79 e3 d8 f0 2c 8d ea 59 72 b6 db c0 4f 7d fb 1d d7 6e fa 9b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: %_1_zGJ]5UZyO9%4.x>u.\59HOvew=M;?uhjiHsqYNvSLensg5/oec_Dshuf|K><yDZ9<&!L5tBmB ('';|t@T`@8|W,?_y,YrO}n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 52 85 73 b6 57 a0 55 6c 99 72 ae da 66 d1 64 8b 3f c1 ce 9c 14 76 ce b6 c6 d4 61 37 63 be 09 55 df 44 8b 82 b4 95 24 f8 10 26 cb 64 eb 2a 00 54 96 bd 91 56 6b cb ee 1f 7d e4 6b 67 bd fb e2 2f ac 5f 79 81 d6 a5 39 2c 00 65 a5 2e 56 2d de f0 5f 5f 7b e3 37 6f ff d8 95 77 7d 78 d7 a1 dd 9d 16 da 59 ce 80 79 79 6b b8 d5 d2 43 d3 8a b2 bc 4d cb 17 1c 8f 90 98 59 eb 92 01 22 f3 65 c9 d5 24 a4 28 23 e4 00 b6 3e 75 f7 f5 0f fc f5 0f 37 ff df ed 07 77 0c b5 31 36 94 33 6b ad 0b 01 1e 01 e6 f4 42 31 97 93 bd b2 d4 58 38 ba f8 e2 75 6f ba f8 c4 f7 2c 5f 70 1c aa 6f 5c 22 25 6e 29 f6 21 0e dc e8 fe 5a 17 55 d1 23 42 a7 42 2d b4 51 91 6c 24 5b 3e 25 02 4e c6 91 14 90 5a b6 76 bb ac 9a 30 22 f1 1d a4 be 32 87 6b b2 70 c2 4e 6b 80 d9 4e 79 19 d9 08 32 c5 a2 b3 56 a5 8a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RsWUlrfd?va7cUD$&d*TVk}kg/_y9,e.V-__{7ow}xYyykCMY"e$(#>u7w163kB1X8uo,_po\"%n)!ZU#BB-Ql$[>%NZv0"2kpNkNy2V


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              96192.168.2.849850188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC621OUTGET /wp-content/uploads/2021/09/white.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 37649
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 15 Sep 2021 05:27:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "9311-5cc01f2bc17c0"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NN3xZ%2BS4%2BxZkUS5mbi%2B6xN0U3nNUSznJJUC8i8K3F6NfgygIvmvMlCgJ7SJSoc%2BuxL9D4RbTwt0E8GI4vVCwgJy2PgxIky%2BSFFOUlU6CZArpmMymFYA18Q5bST4LjpC%2BJe17DGHilA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b421def32d0-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC697INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 06 00 00 00 7f 1d 2b 83 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 2a 55 07 3b 88 88 64 a8 2e 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 e6 e6 a4 e8 22 25 fe 2f 2d b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 b5 c8 34 ab 6d 1c d0 74 db 4c c4 a2 62 2a bd 2a 06 5e d1 89 1e 04 30 8a 21 99 59 c6 9c 24 c5 e1 39 be ee e1 e3 eb 5d 84 67 79 9f fb 73 74 ab 19 8b 01 3e 91 78 96 19 a6 4d bc 41 3c bd 69 1b 9c f7 89 43 2c 2f ab c4 e7 c4 63 26 5d 90 f8 91 eb 4a 9d df 38 e7 5c 16 78 66 c8 4c 26 e6 89 43 c4 62 ae 85 95 16 66 79 53 23 9e 22 0e ab 9a 4e f9 42 aa ce 2a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR+iCCPICC profile(}=H@_S*U;d.Zq*BZu04$).k "%/-=B4mtLb**^0!Y$9]gyst>xMA<iC,/c&]J8\xfL&CbfyS#"NB*
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: @ @@ @ @
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 40 00 a0 09 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: @@@ @ @ @ @
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 39 5b 7f 74 4b 1e f2 e5 87 67 d7 07 ed 36 29 db cd 35 00 00 80 09 6b e5 4f 7e 9a 55 4f 78 f5 80 e2 7f 4b 55 97 de 9d e5 0f 79 49 d6 9c 7b 81 86 04 18 43 6e f8 c9 82 5c 7b ec 55 5b 5d fc 27 49 f3 92 46 ae 7c f0 a5 b9 fd dc 5b 05 00 00 00 13 c5 ba 0b 2e cc ba 17 7e 60 9b 97 b3 ea 1f df 9a f6 bf 5f a3 41 01 c6 80 3b 2e b8 2d b7 9c b8 70 9b 97 b3 e0 d9 57 67 c9 df 17 0b 00 60 32 29 8a 22 45 51 68 08 80 09 a6 b1 6c 59 56 3f ff 8d 23 b3 b0 35 cd ac 78 e5 3b d3 5c b3 56 c3 02 ec 40 eb 97 ad cb 82 e7 5f 3d 42 63 7b 72 d5 2b af 48 e7 9a ce 49 d5 86 02 00 00 60 c2 59 f3 c3 d3 ef d7 61 ff 9b 52 5d 7e 4f 56 9f f9 6b 0d 0b b0 03 2d fc e1 f5 f7 eb b0 ff 4d 69 5e d6 cc cd 67 de 28 00 80 c9 c6 31 00 00 13 47 73 f5 9a 74 bc f9 d3 23 be dc 75 ef fd 54 ca 8e 4e 0d 0c b0 03
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 9[tKg6)5kO~UOxKUyI{Cn\{U[]'IF|[.~`_A;.-pWg`2)"EQhlYV?#5x;\V@_=Bc{r+HI`YaR]~OVk-Mi^g(1Gst#uTN
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 03 00 00 08 00 98 e0 14 ff 00 00 00 43 b9 06 00 13 ab e0 77 4e 3f 00 00 c0 b0 1c 01 c0 c4 29 fe 33 f0 14 00 47 02 00 00 00 08 00 98 44 a1 00 00 00 00 02 00 00 00 00 98 14 5c 03 80 71 ab 2c d2 73 ce 7f 91 14 e9 f9 d4 bf cc c6 6b 00 54 55 95 5a ad f7 68 80 9e af 55 59 25 03 ae 19 50 6a 48 80 49 ac ea ea 4a 6a b5 14 2d a6 44 00 13 45 b3 ab 99 a2 56 a4 d6 e2 f3 6e 01 c0 44 d2 b5 2e d5 da e5 49 fb bd a9 d6 2f 4b b5 6e 49 aa f6 7b 93 ce 15 49 c7 d2 54 9d 8b 53 34 d6 24 cd d5 49 73 49 aa 4c 49 55 9b 97 b4 cc 49 ad 3e 33 55 6d 46 8a e9 bb a5 98 b6 6b 32 6d 6e 32 75 e7 14 d3 76 4e 66 ed 9a da cc 79 c9 d4 99 da 98 cd 4f 9e 3b 3a 52 dd bb 2c d5 aa 15 a9 56 ae 48 b9 62 49 b2 6a 45 aa d5 2b 52 ad 5c 9a 6a e5 a2 d4 3a d6 a4 ea 58 95 b4 df 93 aa ec 4a a6 ed 95 62 ea 4e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: CwN?)3GD\q,skTUZhUY%PjHIJj-DEVnD.I/KnI{ITS4$IsILIUI>3UmFk2mn2uvNfyO;:R,VHbIjE+R\j:XJbN
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 76 76 66 e5 ff 7d 2e 5d 27 7d b6 5f 3b 6d 3a 00 e8 35 f3 97 9f ca ac 67 3e dd 36 3d 92 eb a2 bb 3b ed b7 dc 9e f5 7f bb 36 ed e7 5d 9e 8e d3 2e 1f 76 c2 3e 12 01 40 92 14 7b b7 66 d7 1f be 3b 3b 1f 73 94 c6 9f 4c bb a1 ee 46 56 df 7c 77 56 5d 75 4b 56 fe e1 fa ac fb d2 3d 83 9e 51 df a2 c2 7e 5b 02 80 e1 fa e7 d4 d7 ef 9a 5d 9e 74 60 e6 3c 64 9f ec b4 ff 6e a9 b5 3a 18 7b 5b 34 3a 1b b9 fa ff 2e cf 92 77 2f da aa f5 77 d0 af 0e cd 01 cf 3c 48 00 c0 58 e8 c5 1d 29 17 2f 48 75 d7 79 29 16 7d 2b 29 97 f6 4d 6e ab 7e 85 ee 8e 0c 00 06 3c 77 ea 23 52 3f f0 45 a9 1d f8 b8 14 f3 b6 f3 64 5b 00 30 8a 6d db 9d e6 cd d7 a5 f9 d7 0b 52 5e f4 8d a4 7d 61 df 3a af 55 19 13 01 c0 c6 7e 5c 26 d3 f7 4b ed 89 af 4e fd 91 8f 4f fd e0 c3 92 36 87 dc ed b0 89 fd ca 95 e9 3a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: vvf}.]'}_;m:5g>6=;6].v>@{f;;sLFV|wV]uKV=Q~[]t`<dn:{[4:.w/w<HX)/Huy)}+)Mn~<w#R?Ed[0mR^}a:U~\&KNO6:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: db b0 fe 36 ac 95 03 6a 79 d2 82 a7 4f ba 3b 03 08 00 b6 5b 54 b5 36 e5 6d 7f 4c 73 e1 27 92 e6 6d 3d c5 d4 80 02 66 d0 44 b9 1c fc 78 b1 c9 09 ef 80 e7 95 c3 17 44 7d 03 d2 a0 43 64 07 3f 3e 78 22 de f7 fc 0c 3f 81 1d 72 4e 76 39 a8 40 9b fb 82 d4 8e 7b 57 8a 79 fb 8c 78 00 d0 f5 d9 fd 37 be bf 41 7f 6f ef 9f b8 b9 00 a0 77 28 ae 3f f7 cc d4 0e 9d f8 01 40 b5 76 75 1a 17 fc 3a cd df 7c 28 e9 5e d2 d7 4f 6a 9b e8 57 a9 aa 21 c1 d0 c0 42 ac 18 d4 ee c5 b0 eb a3 b7 a0 1f f2 1a 65 36 11 40 6d 59 01 d9 1b a0 6d 2a 00 18 10 1c cc 3a 38 f5 97 bc 2f 2d 8f 7f 52 8a 59 b3 8d 49 f7 b7 f6 bf f5 96 74 9d 7a 4a ca df 7c 35 45 55 a5 e8 f7 49 71 5f 08 d7 dc 44 61 3b 68 fb 2b cb e2 3e 03 80 4d 05 9e c5 90 71 2c c3 06 9c 1b fb df d0 e5 b4 7c e4 b4 4c 79 d9 cb 47 fe 36 79
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6jyO;[T6mLs'm=fDxD}Cd?>x"?rNv9@{Wyx7Aow(?@vu:|(^OjW!Be6@mYm*:8/-RYItzJ|5EUIq_Da;h+>Mq,|LyG6y
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 67 dd ff de 90 e1 4f 96 35 77 ec b5 e2 bd b7 e4 f2 63 7e 90 db 7f 73 55 ca 86 a3 19 11 00 6c ff 41 6b e9 b5 e9 be f0 45 29 6f 7b 4f 12 e7 e6 6c 76 e2 fc d7 77 a5 3c fb 33 49 63 64 3e 51 19 ee 28 80 c9 78 24 40 79 f3 82 74 ff ef 3f a7 fc dd bb 46 bc 78 da 9a 62 6a 5c 16 bb df 7f 47 3a 5f ff 8c 34 ff 76 85 0d 34 49 e3 92 8b d3 f9 e2 27 24 2b 6f dd 6e af b9 bd 4f 01 18 32 2e fd ea c7 69 7f e9 8b d3 dc 82 73 de ab f5 eb d3 f9 c1 0f a6 f9 c1 7f 1f 95 bf 7d cc 6e 27 9f ff 7e 56 bf f6 75 69 2e 5e 6c 23 99 0c fb ea 46 23 cb cf 3c 2b 77 1e f9 b2 74 7d ea bc 71 ff 7e ea 4f d9 35 53 f6 74 01 c0 b1 68 dd 5d 4b 72 cd 1b bf 90 45 27 fc 2a 59 b2 b9 22 5f 08 d0 b7 8d de d0 cc ad cf bc 28 57 bc fe f4 ac bd 7b 85 06 41 00 b0 7d 2a ae 46 ca 1b 7f 9a e6 95 4f 4f ba fe 32 b9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: gO5wc~sUlAkE)o{Olvw<3Icd>Q(x$@yt?Fxbj\G:_4v4I'$+onO2.is}n'~Vui.^l#F#<+wt}q~O5Sth]KrE'*Y"_(W{A}*FOO2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 5e a5 d9 37 c3 e9 f9 f9 86 f9 c6 80 6d bd d6 37 2f 19 3e 64 28 47 7c 14 da 38 c0 6e ec cb 5b f6 7b e5 f0 8f 57 1b f7 6c 3d db 4a d9 b7 89 2d 7d c3 35 59 7b c5 e2 1c fe a1 a7 66 c6 ee 3b 4f cc 0e d4 57 98 94 1b 76 b2 5b b2 ce ca 2d 08 97 26 07 47 00 6c 75 e5 5f f5 1c f2 ff b7 67 25 8d eb 37 36 64 75 1f 9f f4 f7 6f f0 21 cf db ce 69 54 ff b4 70 0c dd 4e a5 5a f2 c3 34 7f 79 72 d2 35 da 57 98 ae fa 7d ad c6 ef 26 50 55 69 fc e9 e7 e9 fe c2 13 7b 8a ff 6d 6a 8b 49 6c 73 db c0 ba 5b d2 fd 9f 4f 4f f7 77 be 9c 34 27 f6 bd 87 9b b7 dc 9c ce d7 bf 20 69 ac 1b fd f6 1e 32 fe 6c db b8 b4 c5 87 e1 57 b5 8d c5 42 b5 05 db fe c2 bf a7 fd b5 af ee b9 30 60 55 a5 e3 ab 5f 49 f3 13 1f 19 ed 12 6c 13 8f 0d fd 44 74 c4 5f 6f 0b 96 5b 0c 9e 7b 9d 7e 76 d6 bc eb a4 94 eb c6
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ^7m7/>d(G|8n[{Wl=J-}5Y{f;OWv[-&Glu_g%76duo!iTpNZ4yr5W}&PUi{mjIls[OOw4' i2lWB0`U_IlDt_o[{~v
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: d4 f6 de 3f c5 4e 5b 71 11 b0 d6 0d a1 c0 c6 9e 99 ec f9 80 be 8b fa f4 4e 18 ca e5 4b 53 de 71 6b aa 9b 16 a4 bc f2 dc 54 0b 7f b6 e3 d7 c5 82 5f a4 eb a4 65 69 fb d0 17 53 db eb 01 e3 ba 5f 95 b7 df 96 ee 93 5f be 63 5e 7c ea dc d4 9e ff aa d4 8f 7e 74 6a 07 3e 30 b5 79 f3 52 db 79 e7 a4 65 e8 6e a9 ea ec 4c b5 7c 79 ca a5 4b d2 5c b0 20 e5 ef ce 4a f5 db 1f 0e e9 d7 fd bf 4e 04 c5 71 c7 a6 fe fc e7 a7 fe e0 07 a7 be eb ae a9 cd 9b 97 62 fa f4 9e 50 ad a5 a5 27 44 eb ea 4a b9 7e 7d ca 65 cb 52 2e 5e 9c e6 b5 d7 a6 f1 93 d3 53 9d bb 63 0e e5 5e fb d6 77 64 a7 d3 7f 94 da 8c 19 06 ee 31 6e c5 e9 67 64 f5 89 1f 1f 3b 7f d0 de 6d 99 f6 fa a7 64 fa 51 0f ce d4 03 f7 cf d4 bd f7 4c 6d 4a 9b 15 35 ee 6b ff 2a b7 7d fb ac 2c 7b f9 1f 87 29 f8 b7 7f 70 53 ec 5d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ?N[qNKSqkT_eiS__c^|~tj>0yRyenL|yK\ JNqbP'DJ~}eR.^Sc^wd1ngd;mdQLmJ5k*},{)pS]


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              97192.168.2.849851188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC630OUTGET /wp-content/uploads/2023/01/1674760285917.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4104
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 31 Jan 2023 07:06:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1008-5f389fa2ee640"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 419
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DeHXgAF99uMyiWkSk0313yGNjU1y%2BReAzWPiaQTJsD8OCjuS2e4URpU5kkfUNadr6T0B837bV7ie8VSSKWcAmCAAoVAVHETXCL1MPHsO%2FKoHuJfVjpD4vHu3HH4Z%2B0SFeOr0s%2BN7Cw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b421e6141c0-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC701INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 01 08 06 07 09 05 04 02 03 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 cf c0 b2 c1 60 b1 48 0a 94 40 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"`H@,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 2e 53 c7 44 76 b1 73 6d 2d 5a 03 0c 86 a1 07 76 d9 26 f1 e3 48 7a df 90 47 c5 66 a1 88 e2 31 25 9c bb 15 98 cb d5 60 6c 47 2b 9b 21 2d e4 bb 47 1a e9 80 ce d2 27 c9 77 e5 22 4a 92 e4 d9 18 80 9b ca 56 52 24 ec 0a e6 a9 44 1c 29 57 c8 2c 26 3d c2 99 c5 6e fc b0 27 66 3f df 71 bf 32 c8 dc 33 0e 7f 0c c9 fb ea ab c6 77 ff 00 4e b4 71 ae 91 1d d4 af 6b d6 1f ee f9 7f b2 6b 1c 70 cc 91 cc a9 9c 56 ef cb 2b 6f a6 55 7e e4 35 d1 96 4c 5a 35 d9 36 5c 96 fa 59 a7 e1 c9 09 f8 b2 e8 d7 64 41 65 95 c8 74 34 3d c7 88 62 42 65 64 7b 47 1a e9 14 ad 92 4c 99 78 2a 1b ac 4f 29 98 85 72 bc f8 d2 83 6b 1f 12 89 1e a1 90 9e 6e 45 ba a0 52 13 35 8b 93 88 7a d1 41 bd a4 12 7f 15 63 62 41 21 35 b8 b7 7b 82 ad 12 c0 9b 7e be 4c 2d bc 55 86 3b 43 45 09 55 d3 23 47 66 2d 5d 69 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .SDvsm-Zv&HzGf1%`lG+!-G'w"JVR$D)W,&=n'f?q23wNqkkpV+oU~5LZ56\YdAet4=bBed{GLx*O)rknER5zAcbA!5{~L-U;CEU#Gf-]in
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 2d e2 3b 74 cd 23 e0 03 29 88 73 93 e2 97 c0 9d 0d 81 d6 03 94 d0 a3 25 92 92 ee 78 97 e3 c5 a1 02 42 26 bd f8 bb 3f dc 7c 1b 56 3a ed e8 76 15 3e d3 4f 43 10 9e 2f af 6b ea b4 d7 d0 6b d9 d9 3c 3d 06 f1 db ec 1f ee 3e 0a f8 66 35 08 9d 11 29 7e a8 cb 34 13 e6 39 8d 58 e0 a7 93 e7 2e 7a 54 32 0d 35 fe 22 a0 a4 05 ac 08 be 7e 55 1d b2 44 c6 ca e1 31 ea 51 f2 81 52 8c 05 26 22 f2 68 47 c5 16 63 45 bf 0b eb 34 45 9c 29 00 46 8f b5 60 55 67 c7 60 d6 a8 09 58 eb 53 2a 09 68 64 b3 b2 dd 9f a4 b9 85 a2 22 f1 54 e3 14 60 e5 46 38 93 4e 27 4c 00 83 0d 4a 96 f0 24 99 93 7a cd b0 f3 a6 24 3e 17 f5 43 4d af 18 99 7e 42 f2 29 7d e3 d4 8e 26 86 ee b5 17 4e a9 2c bf 73 14 39 14 1c 1a 90 e1 ca 6a 1a be ea 23 e1 47 a1 25 ae b3 e6 0b 14 ac 2b 78 08 dd 69 36 fe ea 5a 02 7f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -;t#)s%xB&?|V:v>OC/kk<=>f5)~49X.zT25"~UD1QR&"hGcE4E)F`Ug`XS*hd"T`F8N'LJ$z$>CM~B)}&N,s9j#G%+xi6Z
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC665INData Raw: b0 6f 2a 1c 38 a9 8e 89 c4 4d a5 ef fa 24 c8 3e b7 1f 5d 93 f8 a3 9d 31 32 0b b2 24 87 ca b6 33 91 59 74 49 05 6d b6 c6 4a 61 25 36 f2 ed 2c 32 70 5d 29 d5 3b 35 0f df 4c 4b ce 08 ac 6c 6e b9 1a 9e 88 ed 36 11 3d b6 dd 24 96 c6 41 4f 70 4a 49 2b b6 f4 61 c3 b2 6a df 43 5c 26 e9 37 0a 60 56 fc c3 b4 c9 39 a5 2d 29 ee 25 35 26 78 75 17 4a 50 6a 53 4f c3 45 2e e1 07 43 86 34 e1 a6 bc a6 24 7a d9 84 ca 62 34 fb 31 6f 6a f6 40 43 69 af 04 bd 21 b6 99 54 cb 69 b6 52 6c 6d 27 28 c2 06 0a 5d e6 13 97 32 a7 a6 23 b2 35 ee 37 06 54 6c 65 31 50 29 ca 45 38 4c aa 47 09 b9 61 a9 34 6c 9a 84 a3 a6 92 69 e9 1b 44 94 6e 0c 6a 25 e2 ec c4 d3 b8 74 3c 5b 66 ae 36 6a a0 9e ee 09 51 c1 45 11 a0 d5 4a 49 26 5b 50 2f 41 67 52 f6 c5 24 96 d8 cb 97 5b 28 41 26 db 69 24 b2 50 f3
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o*8M$>]12$3YtImJa%6,2p]);5LKln6=$AOpJI+ajC\&7`V9-)%5&xuJPjSOE.C4$zb41oj@Ci!TiRlm'(]2#57Tle1P)E8LGa4liDnj%t<[f6jQEJI&[P/AgR$[(A&i$P


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              98192.168.2.849854188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC414OUTGET /wp-content/plugins/elementor/assets/lib/swiper/swiper.min.js?ver=5.3.6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC692INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"21f91-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 420
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BvJwUhKktmDIx4Fy%2BRLHjT427%2Fkozclw1%2FvnLH%2FtNd1Gbo7iG7WiVGDu2Wvf45Bofzf5o2FCap5DO3zPRTH8vpa85cHTCG8AAwWC7uyC4QR2QSsHkKtDQWTRFqdX7%2BYnNl2DJNDwBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b43883f41c3-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC677INData Raw: 37 63 65 61 0d 0a 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 35 2e 33 2e 36 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 77 69 70 65 72 6a 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 34 2d 32 30 32 30 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 6f 6e 3a 20 46 65 62 72 75 61 72 79 20 32 39 2c 20 32 30 32
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cea/** * Swiper 5.3.6 * Most modern mobile touch slider and framework with hardware accelerated transitions * http://swiperjs.com * * Copyright 2014-2020 Vladimir Kharlampidi * * Released under the MIT License * * Released on: February 29, 202
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 5d 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 63 72 65 61 74 65 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 69 6e 69 74 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 7d 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 63 68 69 6c 64 4e 6f 64 65 73 3a 5b 5d 2c 73 74 79 6c 65 3a 7b 7d 2c 73 65 74 41 74 74 72 69 62 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 5d 7d 7d 7d 2c 6c 6f 63 61 74 69 6f 6e 3a 7b 68 61 73 68 3a 22 22 7d 7d 3a 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ]},getElementById:function(){return null},createEvent:function(){return{initEvent:function(){}}},createElement:function(){return{children:[],childNodes:[],style:{},setAttribute:function(){},getElementsByTagName:function(){return[]}}},location:{hash:""}}:d
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 75 73 68 28 73 29 3b 65 6c 73 65 20 69 66 28 73 2e 6c 65 6e 67 74 68 3e 30 26 26 73 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 29 66 6f 72 28 6e 3d 30 3b 6e 3c 73 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 72 2e 70 75 73 68 28 73 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 69 2b 3d 31 29 2d 31 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 65 5b 69 5d 29 26 26 74 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 7d 73 2e 66 6e 3d 69 2e 70 72 6f 74 6f 74 79 70 65 2c 73 2e 43 6c 61 73 73 3d 69 2c 73 2e 44 6f 6d 37 3d 69 3b 76 61 72 20 72 3d 7b 61 64 64 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ush(s);else if(s.length>0&&s[0].nodeType)for(n=0;n<s.length;n+=1)r.push(s[n]);return new i(r)}function a(e){for(var t=[],i=0;i<e.length;i+=1)-1===t.indexOf(e[i])&&t.push(e[i]);return t}s.fn=i.prototype,s.Class=i,s.Dom7=i;var r={addClass:function(e){if(voi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 3d 7b 7d 29 2c 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 5b 65 5d 3d 74 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 69 3d 74 68 69 73 5b 30 5d 29 7b 69 66 28 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 26 26 65 20 69 6e 20 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 29 72 65 74 75 72 6e 20 69 2e 64 6f 6d 37 45 6c 65 6d 65 6e 74 44 61 74 61 53 74 6f 72 61 67 65 5b 65 5d 3b 76 61 72 20 61 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 22 2b 65 29 3b 72 65 74 75 72 6e 20 61 7c 7c 76 6f 69 64 20 30 7d 7d 2c 74 72 61 6e 73 66 6f 72 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: entDataStorage={}),i.dom7ElementDataStorage[e]=t;return this}if(i=this[0]){if(i.dom7ElementDataStorage&&e in i.dom7ElementDataStorage)return i.dom7ElementDataStorage[e];var a=i.getAttribute("data-"+e);return a||void 0}},transform:function(e){for(var t=0;t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 73 74 65 6e 65 72 73 5b 66 5d 7c 7c 28 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 5b 66 5d 3d 5b 5d 29 2c 75 2e 64 6f 6d 37 4c 69 73 74 65 6e 65 72 73 5b 66 5d 2e 70 75 73 68 28 7b 6c 69 73 74 65 6e 65 72 3a 6e 2c 70 72 6f 78 79 4c 69 73 74 65 6e 65 72 3a 64 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 66 2c 64 2c 6f 29 7d 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 5b 5d 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2d 2d 3b 29 74 5b 69 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 76 61 72 20 73 3d 74 5b 30 5d 2c 61 3d 74 5b 31 5d 2c 72 3d 74 5b 32 5d 2c 6e 3d 74 5b 33 5d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: steners[f]||(u.dom7Listeners[f]=[]),u.dom7Listeners[f].push({listener:n,proxyListener:d}),u.addEventListener(f,d,o)}}return this},off:function(){for(var e,t=[],i=arguments.length;i--;)t[i]=arguments[i];var s=t[0],a=t[1],r=t[2],n=t[3];"function"==typeof t[
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 20 61 28 72 29 7b 69 66 28 72 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 29 66 6f 72 28 65 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 2c 74 3d 30 3b 74 3c 69 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 73 2e 6f 66 66 28 69 5b 74 5d 2c 61 29 7d 69 66 28 65 29 66 6f 72 28 74 3d 30 3b 74 3c 69 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 73 2e 6f 6e 28 69 5b 74 5d 2c 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 75 74 65 72 57 69 64 74 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 6c 65 6e 67 74 68 3e 30 29 7b 69 66 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 73 74 79 6c 65 73 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2b 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a(r){if(r.target===this)for(e.call(this,r),t=0;t<i.length;t+=1)s.off(i[t],a)}if(e)for(t=0;t<i.length;t+=1)s.on(i[t],a);return this},outerWidth:function(e){if(this.length>0){if(e){var t=this.styles();return this[0].offsetWidth+parseFloat(t.getPropertyValu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 72 48 54 4d 4c 3a 76 6f 69 64 20 30 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 3f 74 68 69 73 5b 30 5d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 74 72 69 6d 28 29 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 74 2b 3d 31 29 74 68 69 73 5b 74 5d 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 69 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 74 68 69 73 5b 30 5d 3b 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rHTML:void 0;for(var t=0;t<this.length;t+=1)this[t].innerHTML=e;return this},text:function(e){if(void 0===e)return this[0]?this[0].textContent.trim():null;for(var t=0;t<this.length;t+=1)this[t].textContent=e;return this},is:function(a){var r,n,o=this[0];i
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 72 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 2c 61 3d 72 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 3d 31 29 74 68 69 73 5b 73 5d 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 61 5d 2c 74 68 69 73 5b 73 5d 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 7d 65 6c 73 65 20 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 69 29 66 6f 72 28 61 3d 30 3b 61 3c 74 2e 6c 65 6e 67 74 68 3b 61 2b 3d 31 29 74 68 69 73 5b 73 5d 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 5b 61 5d 2c 74 68 69 73 5b 73 5d 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 3b 65 6c 73 65 20 74 68 69 73 5b 73 5d 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eateElement("div");for(r.innerHTML=t,a=r.childNodes.length-1;a>=0;a-=1)this[s].insertBefore(r.childNodes[a],this[s].childNodes[0])}else if(t instanceof i)for(a=0;a<t.length;a+=1)this[s].insertBefore(t[a],this[s].childNodes[0]);else this[s].insertBefore(t,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 72 28 76 61 72 20 72 3d 74 68 69 73 5b 69 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 3b 29 65 3f 73 28 72 29 2e 69 73 28 65 29 26 26 74 2e 70 75 73 68 28 72 29 3a 74 2e 70 75 73 68 28 72 29 2c 72 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 73 28 61 28 74 29 29 7d 2c 63 6c 6f 73 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 6e 65 77 20 69 28 5b 5d 29 3a 28 74 2e 69 73 28 65 29 7c 7c 28 74 3d 74 2e 70 61 72 65 6e 74 73 28 65 29 2e 65 71 28 30 29 29 2c 74 29 7d 2c 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 73 3d 30 3b 73 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 66 6f 72 28 76 61 72 20 61 3d 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r(var r=this[i].parentNode;r;)e?s(r).is(e)&&t.push(r):t.push(r),r=r.parentNode;return s(a(t))},closest:function(e){var t=this;return void 0===e?new i([]):(t.is(e)||(t=t.parents(e).eq(0)),t)},find:function(e){for(var t=[],s=0;s<this.length;s+=1)for(var a=t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC1369INData Raw: 64 20 30 3d 3d 3d 69 26 26 28 69 3d 22 78 22 29 3b 76 61 72 20 6e 3d 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 3f 28 28 61 3d 6e 2e 74 72 61 6e 73 66 6f 72 6d 7c 7c 6e 2e 77 65 62 6b 69 74 54 72 61 6e 73 66 6f 72 6d 29 2e 73 70 6c 69 74 28 22 2c 22 29 2e 6c 65 6e 67 74 68 3e 36 26 26 28 61 3d 61 2e 73 70 6c 69 74 28 22 2c 20 22 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 22 2c 22 2c 22 2e 22 29 7d 29 29 2e 6a 6f 69 6e 28 22 2c 20 22 29 29 2c 72 3d 6e 65 77 20 74 2e 57 65 62 4b 69 74 43 53 53 4d 61 74 72 69 78 28 22 6e 6f 6e 65 22 3d 3d 3d 61 3f 22 22 3a 61 29 29 3a 73 3d 28 72 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d 0===i&&(i="x");var n=t.getComputedStyle(e,null);return t.WebKitCSSMatrix?((a=n.transform||n.webkitTransform).split(",").length>6&&(a=a.split(", ").map((function(e){return e.replace(",",".")})).join(", ")),r=new t.WebKitCSSMatrix("none"===a?"":a)):s=(r=n


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              99192.168.2.849856188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:07 UTC396OUTGET /wp-content/themes/ryancv/assets/js/gmap.js?ver=1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"afb-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 420
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Fe5rackCLCSCuvSmVm6SGtE3UmxzTI2LpILwHIIw9D27D8KeIUEr6oNx6tEfxy8iG3oVblNWxrDURK0J%2ByhLr75HrEAvHY3eOvHR8y9HQ1EatnKXDTd0M7FgjuVn1vqOT073GZtTAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b43b8c94249-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC687INData Raw: 61 66 62 0d 0a 2f 2a 0a 2a 20 20 20 41 75 74 68 6f 72 3a 20 62 65 73 68 6c 65 79 75 61 0a 2a 20 20 20 41 75 74 68 6f 72 20 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 66 6f 72 65 73 74 2e 6e 65 74 2f 75 73 65 72 2f 62 65 73 68 6c 65 79 75 61 0a 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 09 2f 2a 0a 09 2a 20 20 6e 65 77 5f 6d 61 70 0a 09 2a 0a 09 2a 20 20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 61 20 47 6f 6f 67 6c 65 20 4d 61 70 20 6f 6e 74 6f 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 6a 51 75 65 72 79 20 65 6c 65 6d 65 6e 74 0a 09 2a 0a 09 2a 20 20 40 74 79 70 65 09 66 75 6e 63 74 69 6f 6e 0a 09 2a 20 20 40 64 61 74 65 09 38 2f 31 31 2f 32 30 31 33 0a 09 2a 20 20 40 73 69 6e 63 65 09 34 2e 33 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: afb/** Author: beshleyua* Author URL: http://themeforest.net/user/beshleyua*/(function($) {/** new_map** This function will render a Google Map onto the selected jQuery element** @typefunction* @date8/11/2013* @since4.3.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 20 20 20 20 09 61 64 64 5f 6d 61 72 6b 65 72 28 20 24 28 74 68 69 73 29 2c 20 6d 61 70 20 29 3b 0a 09 09 7d 29 3b 0a 09 09 0a 09 09 2f 2f 20 63 65 6e 74 65 72 20 6d 61 70 0a 09 09 63 65 6e 74 65 72 5f 6d 61 70 28 20 6d 61 70 20 29 3b 0a 09 09 0a 09 09 2f 2f 20 72 65 74 75 72 6e 0a 09 09 72 65 74 75 72 6e 20 6d 61 70 3b 0a 09 7d 0a 0a 09 2f 2a 0a 09 2a 20 20 61 64 64 5f 6d 61 72 6b 65 72 0a 09 2a 0a 09 2a 20 20 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 77 69 6c 6c 20 61 64 64 20 61 20 6d 61 72 6b 65 72 20 74 6f 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 47 6f 6f 67 6c 65 20 4d 61 70 0a 09 2a 0a 09 2a 20 20 40 74 79 70 65 09 66 75 6e 63 74 69 6f 6e 0a 09 2a 20 20 40 64 61 74 65 09 38 2f 31 31 2f 32 30 31 33 0a 09 2a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (function(){ add_marker( $(this), map );});// center mapcenter_map( map );// returnreturn map;}/** add_marker** This function will add a marker to the selected Google Map** @typefunction* @date8/11/2013*
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC762INData Raw: 09 24 2e 65 61 63 68 28 20 6d 61 70 2e 6d 61 72 6b 65 72 73 2c 20 66 75 6e 63 74 69 6f 6e 28 20 69 2c 20 6d 61 72 6b 65 72 20 29 7b 0a 09 09 09 76 61 72 20 6c 61 74 6c 6e 67 20 3d 20 6e 65 77 20 67 6f 6f 67 6c 65 2e 6d 61 70 73 2e 4c 61 74 4c 6e 67 28 20 6d 61 72 6b 65 72 2e 70 6f 73 69 74 69 6f 6e 2e 6c 61 74 28 29 2c 20 6d 61 72 6b 65 72 2e 70 6f 73 69 74 69 6f 6e 2e 6c 6e 67 28 29 20 29 3b 0a 09 09 09 62 6f 75 6e 64 73 2e 65 78 74 65 6e 64 28 20 6c 61 74 6c 6e 67 20 29 3b 0a 09 09 7d 29 3b 0a 0a 09 09 2f 2f 20 6f 6e 6c 79 20 31 20 6d 61 72 6b 65 72 3f 0a 09 09 69 66 28 20 6d 61 70 2e 6d 61 72 6b 65 72 73 2e 6c 65 6e 67 74 68 20 3d 3d 20 31 20 29 0a 09 09 7b 0a 09 09 09 2f 2f 20 73 65 74 20 63 65 6e 74 65 72 20 6f 66 20 6d 61 70 0a 09 09 20 20 20 20 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $.each( map.markers, function( i, marker ){var latlng = new google.maps.LatLng( marker.position.lat(), marker.position.lng() );bounds.extend( latlng );});// only 1 marker?if( map.markers.length == 1 ){// set center of map m
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              100192.168.2.849857188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC412OUTGET /wp-content/themes/ryancv/assets/js/ajax-portfolio-content.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"371-5c48cddba6880-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 421
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fdcW666XUH1MHzAPwjjLh6EouVcboty3eFpzueEYcCiu6fZKFxJFqwI8rXmrJrL%2Bck2Izh9CsC0ad%2FzKI03MQoSR3qNcinBNltaGQIWDdz3dkLOsQf5hn5JeKkHOCWbSYMCyODF7qQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b45484242ca-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC687INData Raw: 33 37 31 0d 0a 28 20 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 20 7b 0a 20 20 20 20 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 0a 2f 2a 20 70 6f 70 75 70 20 6d 65 64 69 61 20 2a 2f 0a 24 28 27 2e 68 61 73 2d 70 6f 70 75 70 2d 6d 65 64 69 61 27 29 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 28 7b 0a 20 20 20 20 74 79 70 65 3a 20 27 69 6e 6c 69 6e 65 27 2c 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 59 3a 20 27 61 75 74 6f 27 2c 0a 20 20 20 20 63 6c 6f 73 65 42 74 6e 49 6e 73 69 64 65 3a 20 74 72 75 65 2c 0a 20 20 20 20 6d 61 69 6e 43 6c 61 73 73 3a 20 27 70 6f 70 75 70 2d 62 6f 78 2d 69 6e 6c 69 6e 65 27 2c 0a 20 20 20 20 63 61 6c 6c 62 61 63 6b 73 20 3a 20 7b 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 50 61 72 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 69 74 65 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 371( function( $ ) { 'use strict';/* popup media */$('.has-popup-media').magnificPopup({ type: 'inline', overflowY: 'auto', closeBtnInside: true, mainClass: 'popup-box-inline', callbacks : { elementParse: function(item
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC201INData Raw: 75 63 63 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 68 74 6d 6c 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 69 74 65 6d 2e 73 72 63 2b 27 20 2e 63 6f 6e 74 65 6e 74 27 29 2e 68 74 6d 6c 28 68 74 6d 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 6f 70 65 6e 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 7d 29 3b 0a 0a 7d 20 29 28 20 6a 51 75 65 72 79 20 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uccess: function(html){ $(item.src+' .content').html(html); } }); }, open : function(){ } }});} )( jQuery );
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              101192.168.2.849860188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC630OUTGET /wp-content/uploads/2021/10/1633027000701.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6261
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 01 Oct 2021 06:44:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1875-5cd44e41b0700"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 420
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X5ul%2FiK6tKxV7SvHRIUjiwE5rM0hqAQMd2e0zrIqrSP%2BmEXbmvYjcKloytrJCL6tqEbQQ9hhMUaCelYAQNBj94v9kCtaPLOFQu30eJ3BCWhZ6LP5QaunLSJIqKYQ3EcwSuz2eypqKA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b457f440cc2-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC705INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 02 03 04 01 09 ff c4 00 1b 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 84 07 b7 ca
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 14 15 30 20 12 16 36 70 23 31 40 ff da 00 08 01 01 00 01 05 02 fe 9b 8a 00 94 dd 5c a9 99 69 1c 6b 76 77 cf 4f 6f 2f 04 d3 6d b3 fd 78 22 79 e2 ea ba f8 43 0b 3c 8a 3b 54 30 ce bb b7 b3 5b 7d 14 80 a2 e0 57 e5 74 00 51 76 83 7e 09 39 d3 b5 e8 76 18 a4 60 ba 1c 90 d9 9a 93 1d 6b 1c 82 ec 38 08 7a 0b 0f d6 47 a3 73 33 93 8d 46 e0 75 b9 e9 9c fe 92 cc 98 c5 ed 22 eb ea df 4d 09 be d6 29 01 ac 95 cf a3 67 9c dd bf 0e 7d 3b 79 f5 7e a2 c2 35 66 e5 e4 bd d8 0e b1 03 d2 29 58 83 f2 36 03 e6 50 32 74 c8 3e ee b1 95 08 1f 1b 5b ba 92 f9 4b 2d 71 74 50 17 88 52 62 59 7e aa b5 0a 55 87 48 fc cc 23 3a bf cc c1 ba 95 f0 4d 57 60 75 7f e4 5c bc 97 b4 b0 74 e8 1e ea b7 ca e0 fa e7 7a c1 05 52 0b e5 62 ac 87 80 a4 4b 9e 20 81 c2 2a f9 ad 06 f0 d0 d6 1d 62 19 88 a4 f9 78
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0 6p#1@\ikvwOo/mx"yC<;T0[}WtQv~9v`k8zGs3Fu"M)g};y~5f)X6P2t>[K-qtPRbY~UH#:MW`u\tzRbK *bx
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: a2 f3 6d 07 96 9b 4a 7d ee 6b f4 e6 8b 3b f3 1a 7f f2 41 57 9c 06 d3 37 8a 59 cd 8d 49 4f 9e 68 2d 4c b6 2d 53 21 d1 ca 46 a8 7a 59 df 7a ca e9 af 4c 4b cc a7 92 f3 61 74 d7 13 d2 e9 16 50 1c b4 91 a0 de 3d 70 4a 4a 84 d9 2d b6 02 bb 5c fe 71 25 38 94 d3 1a 92 da 88 e9 19 bd 7c b0 4d cf 29 39 6e 2f 16 93 a0 7f df 28 91 92 1c ab de 57 a0 db 09 dd 39 f6 c3 a1 5e e5 95 66 ed 18 0d cc cc 04 39 4b 9a 40 a9 a7 76 68 a1 71 e4 69 53 51 3c f3 6e b1 32 b6 59 52 d0 a1 cb 41 02 ed 3c 4a 5b 52 d4 50 9e 4a 49 b8 61 96 2e 1b 4b 68 96 aa 74 66 f2 8b 43 ef 58 4a 8f 98 d9 0a 96 27 2e 59 ca 7c a6 f1 b6 25 26 c0 b9 e6 ec 1d 69 ff 00 b1 21 2f 4a 85 3a 0a b5 0b cf a4 48 d7 fa 89 94 33 dc 73 98 5b 80 65 4b b8 97 36 6d c1 20 cd 28 ac 5d b5 6b 55 fb 62 71 c0 6a 84 2b 14 8d 49 ba
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: mJ}k;AW7YIOh-L-S!FzYzLKatP=pJJ-\q%8|M)9n/(W9^f9K@vhqiSQ<n2YRA<J[RPJIa.KhtfCXJ'.Y|%&i!/J:H3s[eK6m (]kUbqj+I
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 65 b2 f4 14 08 6d 2e 1c b1 cd a2 1c 67 9a 07 e3 b5 34 e3 92 cc 47 07 3e 06 19 e6 54 13 b1 5c f2 5b c9 15 04 4e b2 3b 4b 4b 42 0a 04 8e 2b 25 cb 3f 66 51 3f 2a f2 4c bd 56 de 61 48 be 40 da 8b 94 3c 4c cf 84 d5 e4 94 4f c9 78 ed 56 a0 6a 71 3e 8f 4a 92 a0 b3 5f 88 54 b0 82 52 72 9b a1 57 0c 01 ac 4c fe 7b 7a 4b 36 00 cf 13 f0 da b6 6c 53 41 cd 97 7a 56 86 49 c9 40 28 25 5c e4 78 10 6d ed ce 53 6e 7d 05 c5 ef 47 74 3b 96 a5 43 ba b2 a7 30 18 8f 14 5a dc bd 19 d8 f8 41 f9 2c 1d ea f6 12 ec e5 7f 83 b5 5e d1 f0 e8 f0 a5 85 a4 39 11 d3 ce a7 e2 1c 3f c5 67 c5 3a 55 af a7 c0 26 8c 70 f8 2c ec f5 14 88 ac ae 2b 49 35 45 af 2b 2f 0e 70 72 9d 28 8e 00 47 14 1f 9a 97 bd 81 f2 67 41 4c e5 68 bf 1a 23 8f 87 1f 60 df 2a 13 24 25 e9 35 23 15 a4 ed 82 1b 14 cf 21 39 92
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: em.g4G>T\[N;KKB+%?fQ?*LVaH@<LOxVjq>J_TRrWL{zK6lSAzVI@(%\xmSn}Gt;C0ZA,^9?g:U&p,+I5E+/pr(GgALh#`*$%5#!9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 08 89 36 43 0a 80 0b 38 1b a6 a6 a3 79 8c 28 95 44 54 31 89 ca 2a 17 69 90 60 0b 8c 9a c7 0a 57 03 2a a0 0a 22 96 1a c4 12 9f a4 85 a8 a7 58 bd 03 d9 e0 09 98 0d fa 03 97 5c 9b 43 bb 06 e6 ab a9 bd 76 a7 59 4d 47 a2 3f e7 13 20 f2 05 1e 07 b5 e6 34 45 0a 32 36 38 11 d7 5e 1a ba 1e ce ce 4f 13 e2 f1 69 3b 0c f9 ae f3 45 d1 39 03 e8 fe b3 41 f1 cf ed 0d 7a 44 11 56 fa ab ee 32 ab f3 57 f6 ea 11 c0 a8 df 03 b1 83 cd bd 65 de 10 0e f9 5f 28 7c ec 7d 85 2f bc 03 12 b1 f8 7f 10 05 0a 3f 1b ff c4 00 29 10 01 00 01 03 04 02 02 01 04 03 01 00 00 00 00 00 01 11 00 21 31 41 61 71 81 51 91 10 a1 30 20 b1 d1 f0 70 c1 f1 40 ff da 00 08 01 01 00 01 3f 10 ff 00 0d 8e f5 95 dc 1f ec 51 d2 a4 b3 5e 8a d3 4c d9 18 f8 40 4e fe 13 00 13 35 11 e6 63 e5 c0 22 ca b0 f5 4e 54 0c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6C8y(DT1*i`W*"X\CvYMG? 4E268^Oi;E9AzDV2We_(|}/?)!1AaqQ0 p@?Q^L@N5c"NT
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC80INData Raw: e8 bc 0c 15 80 ee 83 80 cd 1f f6 3e a8 a2 7d 87 39 cc 9c 21 43 a6 1e 36 67 86 6b f7 1b 52 32 28 ca b9 7e 0a c1 66 51 16 39 83 2b c4 9a 5e 11 11 55 5b ab af e6 e6 2b f8 c4 a2 41 61 fd d4 d4 c4 55 11 1a b2 00 f4 25 6b be 24 bf 6f f8 87 ff d9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: >}9!C6gkR2(~fQ9+^U[+AaU%k$o


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              102192.168.2.849858188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC415OUTGET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"1329-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 421
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zwCRo7yArE1f%2Bi0Hv3DJJVPwvtFMytIWaGDHKZuoV540WmjATB2UKCnmnt1KmlXZ6TRDjY62VuTVgfYJQiaXlxLjwWnjH2JXBJCZkdGcxQ20Nr3maVVBQTA%2B8RSTurNtihcMTlRj8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b457bd041f2-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC686INData Raw: 31 33 32 39 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 35 2e 30 20 2d 20 31 32 2d 31 32 2d 32 30 32 31 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 72 2c 5f 2c 74 2c 61 2c 69 3d 7b 7d 2c 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 28 65 29 7b 76 61 72 20 72 3d 6e 5b 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 72 65 74 75 72 6e 20 72 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 5f 3d 6e 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 69 5b 65 5d 28 5f 2c 5f 2e 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 2c 5f 2e 65 78 70 6f 72 74 73 7d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1329/*! elementor - v3.5.0 - 12-12-2021 */(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e](_,_.exports,__webpack_require__),_.exports}__webpack_requ
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 3a 65 3d 3e 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 31 26 74 26 26 28 65 3d 74 68 69 73 28 65 29 29 2c 38 26 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 7b 69 66 28 34 26 74 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 31 36 26 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 68 65 6e 29 72 65 74 75 72 6e 20 65 7d 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 72 28 61 29 3b 76 61 72 20 69 3d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i=
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 35 32 3d 3d 3d 65 3f 22 77 70 2d 61 75 64 69 6f 2e 37 35 66 30 63 65 64 31 34 33 66 65 62 62 38 63 64 33 31 61 2e 62 75 6e 64 6c 65 2e 6d 69 6e 2e 6a 73 22 3a 76 6f 69 64 20 30 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 29 72 65 74 75 72 6e 20 67 6c 6f 62 61 6c 54 68 69 73 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 7d 7d 28 29 2c 5f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: le.min.js":52===e?"wp-audio.75f0ced143febb8cd31a.bundle.min.js":void 0,__webpack_require__.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),_
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 69 6d 70 6f 72 74 53 63 72 69 70 74 73 26 26 28 65 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 6c 6f 63 61 74 69 6f 6e 2b 22 22 29 3b 76 61 72 20 72 3d 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 67 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 65 26 26 72 26 26 28 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 28 65 3d 72 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 29 2c 21 65 29 29 7b 76 61 72 20 5f 3d 72 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 3b 5f 2e 6c 65 6e 67 74 68 26 26 28 65 3d 5f 5b 5f 2e 6c 65 6e 67 74 68 2d 31 5d 2e 73 72 63 29 7d 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ebpack_require__.g.importScripts&&(e=__webpack_require__.g.location+"");var r=__webpack_require__.g.document;if(!e&&r&&(r.currentScript&&(e=r.currentScript.src),!e)){var _=r.getElementsByTagName("script");_.length&&(e=_[_.length-1].src)}if(!e)throw new Er
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC120INData Raw: 6d 65 6e 74 6f 72 7c 7c 5b 5d 3b 72 2e 66 6f 72 45 61 63 68 28 77 65 62 70 61 63 6b 4a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2e 62 69 6e 64 28 6e 75 6c 6c 2c 30 29 29 2c 72 2e 70 75 73 68 3d 77 65 62 70 61 63 6b 4a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 2e 70 75 73 68 2e 62 69 6e 64 28 72 29 29 7d 29 28 29 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: mentor||[];r.forEach(webpackJsonpCallback.bind(null,0)),r.push=webpackJsonpCallback.bind(null,r.push.bind(r))})()})();
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              103192.168.2.849861188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC624OUTGET /wp-content/uploads/2022/04/Untitled.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 25531
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 22 Apr 2022 19:23:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "63bb-5dd4328c37a00"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 420
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JIjE4ss5MxUUH7OEKiBA%2FoOdzgQx%2FqWPHaC0Tdmr1Iiws1HlnsfwFwFq9%2Fue22L7HgTQ1wc8mNK9lsNjWf%2BFcIWj%2FJiDeHPgk6RaSSDGzGYVPaVIsAjJ2nPpHtQlJlNHdvKrrKecDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b459a1e42f8-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 02 58 08 06 00 00 00 be 66 98 dc 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 3f a4 a2 15 41 8b 88 38 64 a8 4e 16 44 45 1c b5 0a 45 a8 10 6a 85 56 1d 4c 2e fd 82 26 0d 49 8a 8b a3 e0 5a 70 f0 63 b1 ea e0 e2 ac ab 83 ab 20 08 7e 80 38 3a 39 29 ba 48 89 ff 4b 0a 2d 62 3c 38 ee c7 bb 7b 8f bb 77 80 bf 5e 66 aa 19 1c 07 54 cd 32 52 89 b8 90 c9 ae 0a a1 57 04 31 80 7e f4 a1 5b 62 a6 3e 27 8a 49 78 8e af 7b f8 f8 7a 17 e3 59 de e7 fe 1c 3d 4a ce 64 80 4f 20 9e 65 ba 61 11 6f 10 4f 6f 5a 3a e7 7d e2 08 2b 4a 0a f1 39 f1 98 41 17 24 7e e4 ba ec f2 1b e7 82 c3 7e 9e 19 31 d2 a9 79 e2 08 b1 50 68 63 b9 8d 59 d1 50 89 a7 88 a3 8a aa 51 be 3f e3 b2 c2
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRXXfiCCPICC profile(}=H@_?A8dNDEEjVL.&IZpc ~8:9)HK-b<8{w^fT2RW1~[b>'Ix{zY=JdO eaoOoZ:}+J9A$~~1yPhcYPQ?
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 74 3a 1d b4 5a 2d 9a 9b 9b 51 57 57 87 ea ea 6a 34 34 34 a0 b1 b1 11 2d 2d 2d 68 69 69 81 46 a3 81 c1 60 80 5e af 87 5e af 87 54 2a 85 ab ab 2b 64 32 19 94 4a 25 dc dc dc e0 ee ee 0e 0f 0f 0f f8 fb fb c3 d7 d7 17 5e 5e 5e 90 cb e5 70 72 72 82 54 2a 85 40 20 60 b1 89 88 01 8b 7a 87 b3 67 cf e2 d4 a9 53 3d ad 0f 02 81 e0 b6 9f 01 c0 64 32 dd d7 cf 4a a5 12 09 09 09 10 8b 1d f3 10 be 74 e9 12 ca ca ca 7a fe db 1c b5 91 cb e5 48 4c 4c 84 44 22 b1 fb f7 df dd dd 8d 96 96 16 5c b9 72 05 25 25 25 3d c7 c8 e5 cb 97 a1 d5 6a 51 5d 5d fd 40 db 57 28 14 f0 f1 f1 81 b3 b3 33 82 83 83 31 78 f0 60 f4 ef df 1f c3 87 0f 47 68 68 28 3c 3d 3d e1 ea ea 0a 89 44 62 f3 d0 65 32 99 70 e6 cc 19 d4 d6 d6 de f5 18 f8 76 ab dd 83 b8 df ed 89 44 22 88 44 22 48 a5 52 48 a5 52 c8 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t:Z-QWWj444---hiiF`^^T*+d2J%^^^prrT*@ `zgS=d2JtzHLLD"\r%%%=jQ]]@W(31x`Ghh(<==Dbe2pvD"D"HRHRd
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: d0 d6 d6 86 8e 8e 0e b3 2e 24 3d 74 e8 50 ce c3 64 c7 61 7f f9 f2 e5 e8 ee ee c6 4f 7f fa d3 be 31 31 a9 c9 04 6d 5d 1d 24 0a 25 24 72 57 1e 04 0c 58 f4 63 e8 3b 3b d1 76 e9 32 6a 3f df 8a ae d3 95 18 fa 8f ff 0b 91 a7 d4 01 cf 07 96 0b 42 ec 22 b4 6e 3d 5a 5b 5b b1 6e dd 3a 8b cf d2 1e 11 11 81 b8 b8 38 44 47 47 23 3c 3c 1c 41 41 41 f0 f4 f4 84 44 22 81 48 24 82 50 28 84 c9 64 82 c9 64 82 d1 68 84 5e af 87 56 ab c5 8d 1b 37 50 53 53 83 2b 57 ae e0 d2 a5 4b 38 7b f6 2c 2e 5f be 8c 73 e7 ce fd e8 d0 35 66 cc 18 87 0d f2 21 21 21 08 0a 0a ea 19 3f 66 34 1a 7f f0 e7 db 6e ee 8c 46 74 77 77 c3 60 30 40 ab d5 a2 a9 a9 c9 ee 66 e8 6f 6d 6d c5 ca 95 2b e1 ee ee 8e 85 0b 17 42 ea 80 37 a1 f7 fb 1d af cd db 8e b6 92 2f e0 33 77 16 bc 62 47 43 ea ee 06 01 c7 08 32
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .$=tPdaO11m]$%$rWXc;;v2j?B"n=Z[[n:8DGG#<<AAAD"H$P(ddh^V7PSS+WK8{,._s5f!!!?f4nFtww`0@fomm+B7/3wbGC2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 2e 5c 30 eb 36 ed f9 09 3d 89 44 82 fe fd fb 3b fc f1 60 4f ad 37 ee ee ee c8 ca ca c2 c8 91 23 f1 97 bf fc 05 1b 37 6e b4 e8 eb 6d d9 b2 05 89 89 89 c8 ca ca ea 75 4f 15 fe a8 de 8c 4e 03 f4 a5 55 68 2a fd 27 34 eb 36 c3 35 25 01 7e 99 e9 50 0e 1e 04 71 5f 98 3f 8c 01 ab 77 30 76 77 a3 bd a6 06 75 b9 f9 68 2d dc 87 ee a3 95 0f 3e 70 dd 81 bb 08 2d 19 26 d8 45 68 9d 0b 6a 53 53 13 34 1a 8d 59 b7 39 7c f8 70 bb 69 bd 62 e0 b6 d2 c5 46 2c 46 74 74 34 fe f6 b7 bf c1 db db db a2 cb 2d b5 b6 b6 e2 bf ff fd 2f a6 4f 9f 8e 7e fd fa f5 ae cf f5 01 6f b6 0d a7 6a d0 72 6a 2d da 3e 2b 80 73 e2 58 f8 cc 9a 01 af e8 11 10 cb e5 3c a7 32 60 d9 e5 99 0c fa 8e 0e b4 56 5d 44 ed c6 1c b4 6f df 77 ef e3 ab fa c0 45 9f 2d 4d 8e ad b9 b9 19 4d 4d 4d 66 dd 66 bf 7e fd 7a ff
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .\06=D;`O7#7nmuONUh*'465%~Pq_?w0vwuh->p-&EhjSS4Y9|pibF,Ftt4-/O~ojrj->+sX<2`V]DowE-MMMMff~z
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 36 16 d3 a6 4d b3 c8 b4 0d c7 8f 1f 87 56 ab b5 58 8b ac 4d be f3 42 21 9c dc dd a1 4a 98 04 ef b8 d1 68 7d fa 32 ea 36 6d 41 fb 8e 7d 56 7f 18 cb 54 d7 86 8e 35 85 a8 de b2 0f f5 13 86 c3 23 23 05 7e 53 13 e0 e4 e9 d9 67 e7 d3 ea 53 ef da 64 34 a2 eb c6 0d 34 95 9d 40 c3 a6 2d e8 ca 3f 64 bb f1 55 61 be 70 49 1c 07 9f 99 69 f0 18 36 ac d7 3e fe ca 2e 42 eb d6 da 12 dc dd dd a1 52 a9 2c b6 df b9 b9 b9 68 6a 6a c2 ef 7e f7 3b 4c 99 32 05 32 ae 8d d6 67 b9 b9 b9 21 31 31 d1 22 01 eb cc 99 33 68 68 68 e8 55 01 eb b6 8b b9 8b 0b 3c 22 86 c2 2d 74 30 da b3 1e 81 7a f7 5e 68 b6 15 5a 7d b8 8b a9 45 07 5d c1 31 d4 17 1c c3 f5 31 1b a0 cc 48 86 5f 6a f2 cd 71 5a 7d ac 57 a6 4f 04 2c 93 c1 80 8e 86 46 a8 f7 ec 43 f3 b6 1d 0f b6 f0 f2 03 12 8d 0c 82 22 7d 2a 54 33
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6MVXMB!Jh}26mA}VT5##~SgSd44@-?dUapIi6>.BR,hjj~;L22g!11"3hhhU<"-t0z^hZ}E]11H_jqZ}WO,FC"}*T3
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 90 cd c6 57 89 46 0d 80 7c ea 44 f8 3f 34 13 f2 e0 20 88 38 cd c2 f7 07 51 0b b5 34 95 94 94 e0 b5 d7 5e 83 44 22 b9 ad 95 ec db 3f 7f 7b 1f 1e f4 e7 bb bd c6 bd fc fc ed 6d 5d b9 72 c5 ec 21 c5 d2 01 43 20 10 60 c2 84 09 58 b2 64 09 5e 7f fd 75 9b 1e 57 6a b5 1a 1f 7c f0 01 72 73 73 91 98 98 88 99 33 67 62 da b4 69 f0 f4 f4 e4 64 a5 bd e1 62 2f 16 5b 24 60 01 40 43 43 03 87 18 7c df 35 ce c9 09 ca 90 81 50 3c f9 18 3a 67 cf 84 7a 5f f1 cd e9 8d f6 94 59 75 f8 8d e9 7a 07 3a 37 ee c7 b5 dc 83 50 4f 88 84 5b da 34 a8 52 92 20 f3 f5 75 98 71 5a 76 bd 97 26 83 01 5d cd 37 d0 78 f8 08 1a 37 6d 45 d7 8e 52 db cc 5f e5 2c 82 74 e2 70 b8 cd 48 86 df b4 29 0e f5 01 db 3e 1b 5b e6 44 56 5a 5a 8a d2 d2 52 16 f8 5b b5 b6 34 b9 5c 8e 67 9e 79 06 c7 8e 1d c3 de bd 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: WF|D?4 8Q4^D"?{m]r!C `Xd^uWj|rss3gbidb/[$`@CC|5P<:gz_Yuz:7PO[4R uqZv&]7x7mER_,tpH)>[DVZZR[4\gy{
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 85 5f fe f2 97 e8 df bf 3f 84 1c 2a 60 17 8c 46 23 f4 7a 7d af fc ae f4 a9 f3 d2 d7 cb f1 a8 26 4f 84 77 dc 68 b4 fe e4 12 6a 37 6d 81 76 f7 01 cb 4c f3 60 47 97 9b 5e d9 2e 2e 0c f3 85 4b 52 3c 7c 66 a4 c0 63 58 24 24 1c 67 61 d3 bb 50 9e cc fa 0e a1 50 88 e0 e0 60 fc fe f7 bf 47 7c 7c 3c fe f5 af 7f 21 37 37 d7 ee f7 fb cd 37 df c4 99 33 67 f0 d2 4b 2f 21 36 36 96 4f 1a da 01 bd 5e 6f 91 80 e5 e4 e4 c4 10 6d 9b 3b 40 88 5d 5c e0 11 19 01 b7 f0 30 74 3c b1 04 75 05 85 d0 14 ec 36 ef 5c 97 ec 22 bc cb 85 d8 0c 5d 84 a2 c8 7e 50 ce 4d 87 6f 6a 32 14 5c c6 86 fa 60 98 b5 17 2e 2e 2e 48 4d 4d c5 c8 91 23 31 75 ea 54 7c f8 e1 87 28 2f 2f b7 eb fa 15 14 14 e0 da b5 6b 58 b1 62 05 d2 d2 d2 e0 e4 e4 c4 83 ca 86 3a 3b 3b 2d b2 5d 3e d8 60 07 37 62 62 31 5c 03 03
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _?*`F#z}&Owhj7mvL`G^..KR<|fcX$$gaPP`G||<!7773gK/!66O^om;@]\0t<u6\"]~PMoj2\`...HMM#1uT|(//kXb:;;-]>`7bb1\
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: b9 b9 21 31 31 11 71 71 71 58 b4 68 11 36 6e dc 68 b3 27 0f b7 6e dd 8a c7 1e 7b 0c e1 e1 e1 3c d8 2c c8 68 34 e2 cc 99 33 16 69 c1 0a 0d 0d 75 c8 27 42 ed f2 7c a3 37 a0 a3 a1 01 ea 7d c5 68 de 5a 00 dd 9e 13 36 99 24 54 18 ec 01 d9 f4 78 f8 3d 34 13 ee 11 11 90 28 ec a7 0b d8 6e 02 96 50 22 81 3c 28 08 ae 8f 67 a1 33 73 06 1a 8a 0f e1 fa a6 ad d0 15 1d b7 ea 87 76 73 9c d6 a7 68 5d bf 0d b2 c4 31 f0 99 9d 01 cf e8 91 90 28 15 7c f2 84 61 82 6c 44 2e 97 63 d2 a4 49 88 89 89 c1 82 05 0b f0 d1 47 1f 21 3b 3b db aa 5d 87 15 15 15 c8 cf cf c7 a0 41 83 20 e6 93 c8 16 a3 d7 eb 51 56 56 66 f6 ed fa fa fa 62 f0 e0 c1 0c 58 0f 7a 8d d4 e9 d0 7e b5 1a 75 b9 f9 68 2d dc 07 7d d9 05 9b 04 2b 51 64 3f b8 a6 25 c2 7f 4e 26 e4 41 fd ed f2 a1 35 bb 3b 4b 08 44 22 c8 7c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !11qqqXh6nh'n{<,h43iu'B|7}hZ6$Tx=4(nP"<(g3svsh]1(|alD.cIG!;;]A QVVfbXz~uh-}+Qd?%N&A5;KD"|
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 1e 7d 6a 9c 16 bb 08 ad 5b 6b ba 49 a5 52 e1 b9 e7 9e c3 89 13 27 50 59 69 fe 75 d0 ae 5f bf ce 22 9b 51 77 77 37 b6 6e dd 8a 23 47 8e 98 7d db 63 c7 8e 45 5c 5c 5c 9f af b1 be a3 03 ad 17 aa 50 b7 35 1f 6d db 76 59 f7 69 fc 6f 10 86 78 c3 25 75 12 7c d2 53 e0 31 7c 18 24 f2 de bb 74 51 af 1d 28 24 14 8b 21 ef 1f 08 d7 47 17 a3 33 3d 15 8d 47 4a d0 98 bd d9 ea 13 97 9a 5a 74 e8 dc b8 1f d5 b9 07 a1 9e 1c 05 b7 b4 24 f8 4d 9d 02 99 9f 2f c7 69 11 59 d0 88 11 23 30 6f de 3c 8b 8c c7 d2 68 34 6c 45 35 a3 ba ba 3a 8b cd 67 96 90 90 d0 77 a7 d5 30 99 a0 6b 6d 43 d3 89 93 68 cc db 8e 8e 1d 07 6c 33 7f 15 00 e1 50 15 e4 33 a6 c1 7f d6 0c c8 43 06 42 dc 07 5a 14 7b fd 15 5e 20 12 41 e6 e7 8b c0 8c 74 f8 4d 99 8c a6 b2 13 50 6f da 82 ce bd a5 d6 1d c8 d7 69 80 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }j[kIR'PYiu_"Qww7n#G}cE\\\P5mvYiox%u|S1|$tQ($!G3=GJZt$M/iY#0o<h4lE5:gw0kmChl3P3CBZ{^ AtMPoin


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              104192.168.2.849863188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC621OUTGET /wp-content/uploads/2021/06/index.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2157
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 08:50:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "86d-5c48db59dbe00"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 420
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yeKzbvwNv8v5Q0ekn1FjP9JKghSEnAZhu9IRo%2F4eylo1PauO4mVC5NrTbP118S9feLc9sMPeNlRdEAipjIwKUwA7bwJWFRLjB4a9fJRoyive9YJHzVemcySSpRY0V3FcVfVNLzHk1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b45ba573314-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC709INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e0 00 00 00 e0 08 03 00 00 00 2d f3 9a d3 00 00 00 c6 50 4c 54 45 f7 85 01 ff ff ff f7 83 00 f7 80 00 f7 7e 00 f8 9b 50 f7 7c 00 f6 79 00 fa ba 8c fe ef e6 f7 86 00 fc d0 9d fc d5 bc f9 a8 52 fd de bb ff f8 f0 f8 98 44 fc d1 a6 f8 8d 1d fe f6 ec fe eb d6 f7 8a 0d f9 9d 35 f8 9b 3c fc d5 ab f8 95 3c f6 75 00 fe f5 f0 fb ca a2 fe f0 e2 fa bc 91 fd e6 d3 fc dc c7 f9 ad 6a f9 a6 5d f6 71 00 ff fe f8 fd e7 d7 fa bd 84 f9 a0 4f f8 93 38 fd e4 c5 fb c2 84 f8 95 2e f9 ab 5c fe ed d9 fb c4 93 fa ba 7c f8 97 26 f9 b0 79 fb c8 90 fa b5 6d f9 a3 46 fc d3 b4 f8 8f 00 fd e1 c0 f9 a4 5a fa bf 8c fc d6 af f9 a8 4b f9 ae 6f fa af 5d fb ba 73 f9 a7 44 f7 8a 23 f9 a3 60 74 10 30 41 00 00 07 62 49 44 41 54 78 9c ed 9c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR-PLTE~P|yRD5<<uj]qO8.\|&ymFZKo]sD#`t0AbIDATx
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 6c 10 e8 84 d5 7d fa 46 ab 63 d7 ed 43 d8 2f b0 6a c7 84 b7 d4 d9 27 b0 59 3f 76 dd 3e 04 f9 6d 9f c0 6f 36 38 51 a4 be b5 31 61 e8 fe b0 c2 c7 60 34 5a de 2d b0 6c 43 a0 86 b8 ea 39 d9 29 b0 a3 6c 08 64 1c b7 39 3f f7 77 e9 f3 27 0d 2b 62 51 25 fa ed cb 5d 02 8b ed be 0d d3 25 79 25 ba d7 8d 9d 3e f4 ba 2b 2a 5f df cd a8 58 88 93 8b 5d 02 2f 70 f8 e8 7d 7d 3f a3 8a 42 2c 61 b9 ad af 26 f1 62 d1 0e 81 22 d8 b1 03 3a a3 a5 43 1b 04 d2 4e d2 72 b5 3d a3 b8 a1 10 d5 82 26 8a 4e 06 51 cd ad 16 5a a2 9f 16 38 19 1c 26 90 97 eb 37 69 08 dd eb 17 fa 65 c1 30 61 96 0d fb ed c6 dd 2b 7d 0d 9d 78 51 fd fa 2d 34 cd 91 89 42 b7 d1 5b eb bb 9b 43 48 bd d2 8e 35 99 16 4a f1 2b 20 c3 66 ba 04 5c 6b 36 24 54 30 7c 8b 6e 2c e8 82 8e c9 c3 eb 60 63 2c 4d 74 4c ea ff 2a a5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: l}FcC/j'Y?v>mo68Q1a`4Z-lC9)ld9?w'+bQ%]%y%>+*_X]/p}}?B,a&b":CNr=&NQZ8&7ie0a+}xQ-4B[CH5J+ f\k6$T0|n,`c,MtL*
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC79INData Raw: d7 7f 6f 3c ff ea dd 37 8f 1f c8 c7 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 cc ff e6 3f dd 14 7c 98 c9 d0 c2 5f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o<7000000000000000?|_IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              105192.168.2.849862188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC630OUTGET /wp-content/uploads/2021/06/1561372367876.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 9212
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 08:52:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "23fc-5c48dbd205980"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 420
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hhLAMCZO9mjsegk%2BFUqQgq5GBcnxGSqIYKjL22oRx%2FVmZT5qdQfH6xZi0g%2BEA7Oqu559xUDks2xBxeFbTVEewVqa%2F4w8tkxLIbh8Kn13Ve6gOvWZjXl4PeaS8mtU3sNXU5wfqncwYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b45bcda7d02-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC701INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff c0 00 0b 08 00 c8 00 c8 01 01 11 00 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 06 09 01 03 05 04 02 ff c4 00 4b 10 00 01 02 05 02 03 05 05 04 05 06 0d 05 00 00 00 01 02 03 00 04 05 06 11 07 12 08 21 31 13 14 22 41 51 15 32 53 61 92 09 52 71 81 16 17 23 42 91 18 24 33 43 62 82 25 26 34 44 63 72 73 83 a1 a2 b1 c1 c2 19 35 37 a3 f1 ff da 00 08 01 01 00 00 3f 00 da 9c 21 08 42 10 84 21 08 42 10 84 21 08 42 10 84 21 08 42 10 84 21 08 42 10 84 21 08 42 10 84 21 08 42
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCK!1"AQ2SaRq#B$3Cb%&4Dcrs57?!B!B!B!B!B!B!B
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 3e ba c3 eb 2c c9 c9 d0 df 44 dc cc e3 df 0d b4 24 f5 e6 32 55 80 32 32 79 8c c4 cc d8 da d5 c5 a6 26 ef 6a 8c d6 8f 69 b3 fc db b6 69 2e 62 af 3c d1 3f e7 2e 91 fb 30 47 ee e3 f1 47 9c 58 0d 27 d0 4b 0f 44 a9 69 92 b3 ad b9 3a 49 29 da ec d8 4e f9 a7 fd 4b 8f 2b 2b 57 ae 33 8f 40 23 3f c6 23 98 8d 35 d7 88 0b 57 40 2d 61 55 b8 26 16 f4 ec ca bb 2a 75 1e 50 6f 9b a8 3d d0 21 a4 7e 24 65 47 90 c8 f3 20 18 36 d6 d0 0b d3 89 ca f4 a5 eb af 41 54 eb 7d 85 07 a8 da 6f 2c e1 0c 30 3f 75 73 87 aa dc c7 54 9e 7c f0 76 8c a2 25 6d 45 e1 03 49 b5 1e 4a a2 27 6c 9a 44 9d 46 6e 55 52 c8 a9 48 ca 25 97 d8 25 3b 52 b4 ec c0 dc 9e 58 c8 3d 31 d2 30 ee 0d 35 12 b2 c4 8d 7b 47 6f 55 83 7b 58 0b 4c 98 74 8c 77 ea 77 f9 b4 c2 73 d4 6d da 9c fa 14 13 cc 98 9c 6f ed 32 b5 35
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: >,D$2U22y&jii.b<?.0GGX'KDi:I)NK++W3@#?#5W@-aU&*uPo=!~$eG 6AT}o,0?usT|v%mEIJ'lDFnURH%%;RX=105{GoU{XLtwwsmo25
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 24 7a 80 a1 d5 42 27 3b 13 49 ad 5d 3a b7 68 74 7a 2d 1a 51 86 28 f2 c8 95 95 79 4c 20 bc 94 81 cc 95 e3 3b 94 49 51 3e 64 93 19 84 71 88 83 75 73 83 8d 3a d5 69 bf 6b a2 9e e5 a7 76 36 7b 46 2e 3b 71 7d ce 6d b7 3c 94 ad b8 4a f9 fd e1 9f 42 22 32 3a ad ac 1c 27 3a 25 f5 4a 51 cd 4d d3 94 1d 88 bd 68 ec 62 7e 45 19 c0 33 6c fe f0 f5 57 cf df 51 e5 1f 2f 0d 97 dd be 8e 2f b5 32 46 d7 ab ca d5 6d 5b ea 97 2d 76 53 df 96 58 52 54 fa 4f 67 30 9c 75 4a f7 29 45 49 50 04 63 98 8b 95 08 c2 75 a3 4b a4 35 a3 4b ee 1b 32 a4 f2 e5 a5 aa b2 fd 92 66 5b 48 52 98 70 28 2d b7 00 3d 76 ad 29 38 f3 c1 1e 71 a6 49 de 1d 6f 7f 6c 6a 1c 9d 22 9c 8b 96 5e c4 71 c4 56 67 e9 6e 02 ca 02 4a b2 51 bb 0a 57 b8 b2 52 01 23 6a b3 c8 66 36 ad c0 e5 91 6f 59 3c 36 da a2 dc aa 0a d4
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $zB';I]:htz-Q(yL ;IQ>dqus:ikv6{F.;q}m<JB"2:':%JQMhb~E3lWQ//2Fm[-vSXRTOg0uJ)EIPcuK5K2f[HRp(-=v)8qIolj"^qVgnJQWR#jf6oY<6
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: e1 aa 72 8f 43 bb 64 2b b5 6a ea d8 76 98 cd 35 7d b9 05 97 d0 b5 a9 dc 7f 44 00 04 78 f0 49 38 00 f3 c6 4f 2b f6 8f 69 44 96 97 cb 55 5a 99 a8 d4 2e 14 a5 12 a9 b6 d3 2a 53 38 eb e1 03 f1 40 6c 9f df c9 f4 00 ab c3 10 25 f3 c3 3e b0 71 06 ba b6 b7 5c 56 ad 1a 9b 57 6b b0 98 90 b0 dd 96 50 7a a5 2a c9 c9 6d f2 08 56 f5 23 90 0a f1 af a6 1b 01 22 2f 4f 0f 9a c7 6d eb 76 99 d3 2b d6 d3 49 90 61 b4 89 49 8a 4e d0 95 d3 9e 40 01 52 ea 48 00 0d bc b6 f2 00 a7 04 01 d2 24 a8 ae 5f 68 2d bd ed de 15 2f 09 86 c1 33 54 8e ef 55 60 8e a9 5b 2f a0 93 f4 95 44 dd 60 5c 1f a5 96 2d bb 5b c8 57 b4 a9 d2 d3 99 1f e9 1a 4a ff 00 ef 1e fc 21 08 c6 75 1f 51 68 3a 51 66 54 ee 9b 96 75 32 14 8a 7b 7b dd 73 1b 94 a2 4e 12 84 24 73 52 d4 48 01 23 a9 31 41 6e 4f b5 8e aa 6b 8b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rCd+jv5}DxI8O+iDUZ.*S8@l%>q\VWkPz*mV#"/Omv+IaIN@RH$_h-/3TU`[/D`\-[WJ!uQh:QfTu2{{sN$sRH#1AnOk
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 89 c2 fe a6 cd 24 ed 50 a1 cc 34 0f fa e9 d9 ff 00 94 7b 9c 38 d2 93 45 d0 1d 39 93 48 c0 6e de 90 c8 f9 96 10 4f fc 4c 42 5c 4e 59 f5 8d 0f d4 59 2e 21 2c 79 25 cd f7 46 d3 29 79 51 98 38 f6 85 3f 20 76 e0 7d f6 c0 19 3e 5b 50 ae 89 56 6c bd 91 7a 52 35 12 d2 a5 5c 94 19 c4 4f d1 ea 6c 26 62 5a 61 1f bc 93 e4 47 92 81 c8 20 f3 04 10 7a 47 b9 08 42 2b af da 0f 36 25 b8 43 d4 04 e7 9b cc cb 32 3f 15 4d 34 22 6d b1 25 4c 8d 93 40 96 23 05 9a 7c bb 78 fc 1a 48 ff 00 b4 7b b1 0d f1 2f c3 15 b1 c4 ad af 2b 23 5a 79 ea 55 52 9c a5 39 21 58 95 09 2e 4b ee 00 2d 2a 4a b9 2d b5 60 12 93 8f 74 10 41 11 aa 5b 5f 47 ab 54 fa bd a3 72 d1 67 69 ef 53 27 ee d7 e8 94 7a 8d 5a 5f f9 ab d3 52 cb 4a 98 53 c8 39 01 b7 55 c8 03 90 36 ab 3c 86 63 60 4a e3 92 de fd 58 5e 74 bd
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $P4{8E9HnOLB\NYY.!,y%F)yQ8? v}>[PVlzR5\Ol&bZaG zGB+6%C2?M4"m%L@#|xH{/+#ZyUR9!X.K-*J-`tA[_GTrgiS'zZ_RJS9U6<c`JX^t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: d2 55 91 f3 e4 7a 11 19 a4 71 1a bb fb 55 a5 a5 e5 f5 7e d2 0d 52 65 25 d4 f5 1d 6f bb 50 6d 84 a5 e9 a5 f6 c5 1b 56 be aa d8 94 a7 19 e9 bf f0 8a 83 65 5e 15 5d 3f bb 69 37 25 0e 69 c9 3a b5 32 61 13 12 ef 36 70 72 0f 34 9f 54 a8 65 24 74 20 90 63 74 5a 6b c5 b6 93 6a 9b 6d 37 44 bd e9 5d fd 49 1b a9 f3 ae f7 59 84 a8 f5 4e c7 76 92 41 e5 cb 31 2f a5 69 5a 42 92 41 49 19 04 74 31 8f df fa 7f 40 d5 0b 4e 7e db b9 a9 ac d5 69 13 a8 d8 ec bb c3 f8 29 24 73 4a 81 e6 14 39 83 d2 2a 8d 22 e7 bc 78 0e a9 b3 42 bb 97 3d 79 e8 73 ee 06 a9 b7 1a 10 5d 9c a0 64 e1 2c cc 24 7b cd 8e 80 8e 5f 77 07 f6 71 6f 6d bb 96 95 78 50 e4 ab 34 4a 84 bd 52 97 38 d8 76 5e 6e 51 c0 e3 6e a4 f9 82 3f 87 c8 f2 31 e9 1e 51 53 b4 91 cf d7 5f 1a 7a 85 7e 24 f6 f4 0b 1e 49 36 9d 29 dc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: UzqU~Re%oPmVe^]?i7%i:2a6pr4Te$t ctZkjm7D]IYNvA1/iZBAIt1@N~i)$sJ9*"xB=ys]d,${_wqomxP4JR8v^nQn?1QS_z~$I6)
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 75 a6 da d0 8b 1a 72 e7 b9 a6 fb 29 76 bc 12 f2 ad e0 bf 36 f1 1e 16 9a 4f 9a 8f f0 03 24 e0 08 86 78 72 d2 3b 96 fd be 1e d7 3d 57 96 2c dd 53 ad 76 56 f5 be bc 94 50 64 4e 76 8c 1e 8e a8 28 e7 a1 1b 94 4f 89 44 26 d1 c2 10 84 21 08 42 30 4d 77 a2 0b 8b 46 2f 8a 7f b3 18 ac 3a f5 16 6f b1 91 98 68 3a 87 5d 0d 29 4d 8d a7 a9 de 12 47 98 20 63 9c 68 69 ae 4d 23 1d 36 8f 2c 46 c9 fe c9 ba 85 61 db 53 50 64 9e 53 aa a0 31 3d 2a e4 a8 51 3b 11 30 b6 d7 db 04 f9 73 4a 59 27 f1 07 ce 25 6e 39 a8 93 d6 c5 2a c9 d6 2a 2b 0a 7e a9 a7 b5 74 4e 4d 34 d8 f1 3d 4f 74 84 4c 23 d7 1e ef e0 0a 8c 59 1b 72 bf 21 75 d0 29 d5 9a 5c c2 66 a9 b5 09 76 e6 a5 9f 47 45 b6 b4 85 24 ff 00 02 23 d2 84 22 0d e2 8b 88 55 68 ed 06 46 87 6d cb 0a de a5 5c 8b ee 74 0a 2b 43 7a d4 e2 8e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ur)v6O$xr;=W,SvVPdNv(OD&!B0MwF/:oh:])MG chiM#6,FaSPdS1=*Q;0sJY'%n9**+~tNM4=OtL#Yr!u)\fvGE$#"UhFm\t+Cz
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC297INData Raw: 3d 61 ed 01 eb 0f 68 0f 58 7b 40 7a c3 da 03 d6 1e d0 1e b0 f6 80 f5 87 b4 07 ac 3d a0 3d 61 ed 01 eb 1e 25 c5 6b db 77 79 68 d7 a8 14 aa d9 68 61 bf 68 c9 35 31 b3 f0 de 93 88 f4 29 6c c8 50 e4 9b 93 a7 49 cb c8 49 b7 ee 4b ca b4 96 9b 4f e0 94 80 04 7d 7e d0 1e b0 f6 80 f5 87 b4 07 ac 3d a0 3d 61 ed 01 eb 0f 68 0f 58 7b 40 7a c3 da 03 d6 1e d0 1e b0 f6 80 f5 87 b4 07 ac 3d a0 3d 63 d1 53 48 57 54 24 fe 22 3f 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =ahX{@z==a%kwyhhah51)lPIIKO}~==ahX{@z==cSHWT$"?!!!!!!!!!


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              106192.168.2.849864188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC629OUTGET /wp-content/uploads/2021/06/1526626186669.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 10606
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 08:54:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "296e-5c48dc51d0700"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 420
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b5LgWK73Nq72br7dqx3u6okBahGzrMae5%2BVEV08mQdsj99u%2FrHGTq34uiVWDaHQ4EvaUH3ccBlwYGK4c78kVf%2BDrf%2BZ5aeFZB1wbdXczB10zBG3U7a9GlCbkSpPlX07GKVo%2FGQeVhQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b466bae1a34-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 02 00 00 00 22 3a 39 c9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e2 05 12 06 31 2f cc a9 46 14 00 00 28 4d 49 44 41 54 78 5e ed 9d 79 98 64 55 79 ff 3f ef b9 b7 aa bb aa b7 e9 6d a6 67 1f 66 83 61 93 80 c1 05 41 45 a3 22 11 57 20 31 a8 10 23 18 44 05 22 9a 04 22 10 15 93 9f 21 e0 12 59 44 d4 20 a8 11 35 08 1a 13 57 44 45 05 51 14 64 60 06 86 d9 67 7a 7a 7a 7a ba 6b e9 ea ba f7 9e df 1f e7 de ee 9e a1 bb ba 96 7b ab aa ab fb f3 cc 33 4f 77 d7 ad bb 9c f3 bd ef fb 9e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR":9gAMAa cHRMz&u0`:pQ<bKGDtIME1/F(MIDATx^ydUy?mgfaAE"W 1#D""!YD 5WDEQd`gzzzzk{3Ow
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 3b 15 ab c3 3f 5c bb 87 3c cb 6c 66 f6 0a eb 50 13 95 7b 9a c1 6f 32 f4 6d d2 bf c1 cd 22 a0 9a fc 4f 4d e4 5e 17 04 f1 bb 76 d0 39 3c 8d 40 d3 2a 3a 5e 4d e7 1b 68 7b 59 60 c3 cc db 32 bb 0d d8 2c 14 d6 44 13 0f bc 0c 43 df 65 f0 ab 0c ff 90 fc 50 a0 a7 58 20 a6 7a 7e 34 85 28 b4 87 ce e1 b9 08 24 8e a1 eb 8d 74 9d 4b e2 58 ff 10 ed cc 90 13 a9 63 66 95 b0 26 7b 8a dc b3 ec bf 8b fd 5f 26 fb 04 1a ac 38 12 f7 cd d8 2c 43 10 0b ed e2 8d a2 35 76 0b ed a7 d3 73 3e 0b fe 1c 89 c3 6c f5 8f b3 44 58 93 0b 37 fd 30 fd 37 73 e0 5b e4 07 11 c1 4a 80 d4 93 bf 2b 1b 63 c3 f2 b8 39 04 92 c7 d3 fb d7 74 9f 87 dd 0d b3 cf 7a d5 bf b0 8c 05 52 00 23 0f b0 f7 46 86 ee c3 1d 43 c5 51 71 b4 17 1c d0 30 08 a2 d0 1a 2f 83 86 e6 15 f4 fc 35 0b 2f 24 b6 18 66 93 bc ea 59 58
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;?\<lfP{o2m"OM^v9<@*:^Mh{Y`2,DCePX z~4($tKXcf&{_&8,C5vs>lDX707s[J+c9tzR#FCQq0/5/$fYX
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 87 d8 e4 53 f4 5d c4 aa 9b c3 2f b1 f0 4e e7 f9 af f5 d3 6f c5 4d a3 e2 d5 53 15 82 76 b0 5a 58 f9 69 00 ed 86 f7 50 01 62 a3 f3 24 36 b0 f2 46 bf 75 d9 00 68 87 58 0b 7b 6f a1 ff 16 50 a1 07 2d a1 d4 81 f6 cf b3 e5 9d 64 37 61 b5 56 d5 59 88 c2 cd b1 f0 3d 24 9f 87 76 4a 6b 00 16 8f 59 c1 a6 fb 6d 74 bd 09 37 13 d5 55 aa 8c f6 b0 e2 6c bb 9c f4 c3 a1 07 5b 61 08 cb dc d0 ae eb 18 bc a7 ea 4d 27 c1 cb d1 d4 47 df a5 c0 a4 34 55 14 68 80 a5 d7 04 8d 92 06 b0 5b 1a 89 e1 65 d8 72 01 5e 1a b1 42 f4 33 15 d7 84 89 3f 46 7e ca ce ab b1 9a c3 55 fd cc 88 85 e7 d0 7d 1e b1 c5 68 27 84 c7 29 80 e9 23 4a 1c 47 d7 d9 b8 b9 88 45 5c 2d b4 8b d5 4a fa 31 b6 5d 06 10 56 c0 5d 71 4d 78 88 8d 7b 90 67 2f 0c dc 50 68 77 56 04 82 ce 63 35 d3 7d 1e 44 6d ae 26 d1 f3 d7 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: S]/NoMSvZXiPb$6FuhX{oP-d7aVY=$vJkYmt7Ul[aM'G4Uh[er^B3?F~U}h')#JGE\-J1]V]qMx{g/PhwVc5}Dm&(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 5a 35 5c 6d e9 3c 12 23 fd 08 cf bc 1d a4 61 fb 07 0b a1 51 71 f2 fb 39 f0 df 40 91 32 28 28 2c 73 8a 91 fb c9 6e 44 9a 8b 94 ea 34 88 6f a8 62 8b 58 7b 17 6b ee f0 97 b7 2f 3f db e9 f9 d5 3c f4 1d 36 9f cd e3 27 f1 d8 09 6c 7a 03 e9 5f 23 56 48 a6 cb 43 3b 48 8c f4 43 3c 75 26 ee 01 54 53 65 85 30 7b d1 08 0c de 0d c5 86 f0 45 1c 74 e0 1e cc 2c 8e b2 3b 07 cd 77 9d 2c 5d 6f 60 e5 67 88 2f 0d ba 65 8a b8 fa 94 8c 77 14 6e bb 9c dd 37 00 28 05 42 f6 29 0e 7e 9f 15 ff ce c2 8b fc 8b 4a 79 c2 0d b6 e4 14 c5 e0 37 d8 f2 4e bc 91 39 d4 12 7c 2e da 43 35 93 7e 98 cc 23 24 4f 0c fa 3f 0a 51 e0 63 ed f7 d6 0d ff 00 55 c1 b6 b9 62 e3 a6 41 58 f9 ef ac fb 16 f1 a5 95 19 2a fc d9 41 5e 96 4d 6f 64 f7 0d 58 49 ec 56 a4 09 89 63 b7 82 c3 96 77 b3 e9 f5 64 1f f7 33 f5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Z5\m<#aQq9@2((,snD4obX{k/?<6'lz_#VHC;HC<u&TSe0{Et,;w,]o`g/ewn7(B)~Jy7N9|.C5~#$O?QcUbAX*A^ModXIVcwd3
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 97 d0 88 85 9b 23 fb 38 14 8a df 2b d0 81 28 9c 0c 4b fe 8e 65 1f 0d 94 5b f6 ed 4e c2 78 de 6d 97 31 f8 ad 39 a0 2a 10 85 e7 b0 f8 43 34 ad 0c b2 33 11 60 ba 22 9a d7 b1 f8 0a bc 7c b9 a3 29 0d 82 86 ec 13 fe cf d3 30 fd 05 26 16 54 99 f2 53 1b 27 cd c2 0b 58 fe 6f 00 05 53 1a 25 60 b2 35 fd b7 b0 fb 46 ec f0 32 7b f5 8b c2 cb 90 5c cf c2 8b 60 86 70 b8 52 cc c9 17 5e 42 62 1d 5e a6 02 9b a2 51 30 fa 47 28 74 c3 05 84 15 c3 ee f2 37 5d 3a fc 23 1b 27 45 e7 99 1c 71 3b 10 52 5c 15 34 03 87 7f cc d6 f7 61 35 cd d4 68 68 08 44 f0 34 3d 17 04 13 dd c2 78 39 a7 c5 6c e1 d1 46 ef 3b f1 74 f9 2d 44 d3 99 33 ba 19 6f d4 fc 3e e5 51 53 0a 42 40 23 71 e2 2b fd 85 47 0e f9 d0 c6 4d d1 72 1c 6b ee 02 fc 5e b9 ca f1 9b 81 db 79 e6 6d e0 94 d6 89 34 5b 11 74 9e 58 07
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: #8+(Ke[Nxm19*C43`"|)0&TS'XoS%`5F2{\`pR^Bb^Q0G(t7]:#'Eq;R\4a5hhD4=x9lF;t-D3o>QSB@#q+GMrk^ym4[tX
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 11 89 a0 5b 56 fb 49 d1 9d d7 32 78 4f 38 aa 12 41 83 dd 15 b4 ed a7 b8 e1 70 cb 68 2a fc e8 ea df 71 33 b3 c3 5c 89 8d 97 c1 f5 e8 78 29 4b af a5 ed a5 60 5c 49 d8 e9 4d 73 4e 7f d8 f7 61 1f 85 b1 fc 13 04 ad 0a 8b fe 9b d9 79 0d 56 22 04 27 38 8e dd 09 d4 4a 58 81 b9 1a fc fa 2c 30 57 be ef 4b d1 bc 92 25 ff e4 0f 96 d2 1e 42 c8 b1 94 e9 2b 34 e7 74 87 19 db 4a 7e 00 34 76 17 f1 e5 d8 dd be 82 2b 1c 00 68 fa 64 05 f6 7e 92 ad 97 a2 9a cc 5f 67 f8 56 51 08 1a ac 2e 08 0c c7 73 88 58 58 e6 aa fd 9f ad 7b 73 25 88 e5 0f d5 ed bb 84 a5 d7 f8 bb b9 56 58 b5 53 10 98 10 60 e8 5e f6 df c9 c8 83 b8 fb fd ee 11 89 61 b5 91 7c 1e 1d 67 d0 f3 76 ec ae 89 5c 6b 49 f8 6b f5 da 68 87 6d 97 b3 e7 d3 58 cd e1 a7 a4 63 bd c0 74 e7 9c 7e 71 db 10 f0 40 91 7b 9a c7 9f 8f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [VI2xO8Aph*q3\x)K`\IMsNayV"'8JX,0WK%B+4tJ~4v+hd~_gVQ.sXX{s%VXS`^a|gv\kIkhmXct~q@{
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: d5 b6 cb d8 f1 11 ac 24 7e 67 d9 1c 41 f0 72 34 1f 15 2c ee 35 43 96 32 c4 0a 10 80 d4 83 78 60 a9 ea 59 2c a3 aa b6 17 b2 fe 3e ec ee c8 55 b5 f5 3d ec f9 ac 9f 56 a8 e6 cb 53 73 44 e1 41 fb cb 11 bb 98 c1 20 61 d5 41 10 23 a7 7f 83 aa 62 a2 41 82 5d a8 d7 df e7 6f 47 13 a9 aa 9e bd 88 bd b7 ce 45 55 01 da c5 12 3a 5e 3d d3 71 3e a1 56 43 7e 0f d9 27 aa e7 07 7d 55 9d ce fa ef f8 11 74 24 aa d2 81 aa 2e 66 ef ad b5 69 ed d6 1e 41 e7 68 5a 47 db a9 30 73 80 45 68 31 96 31 51 d9 c7 71 0f 22 55 99 34 31 85 aa 42 4f 2b 30 f1 20 db 3f c8 de 9b ea a2 4f bd 26 88 85 e7 b1 e0 b5 c1 36 47 33 77 03 87 24 2c 53 01 d9 8d 78 f9 68 2a f8 50 8c aa da 4f 63 fd 7d 51 aa 0a 7f 25 f4 5d d7 b1 eb 13 d8 c9 b9 e8 01 0d da 45 59 74 be 71 a6 e3 26 08 4b 58 02 30 fa 24 9a 62 e4
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $~gAr4,5C2x`Y,>U=VSsDA aA#bA]oGEU:^=q>VC~'}Ut$.fiAhZG0sEh11Qq"U41BO+0 ?O&6G3w$,Sxh*POc}Q%]EYtq&KX0$b
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: eb 66 9d f0 9a e2 4f cf 3c 85 15 66 ac 5b 98 62 08 f3 5c 80 3f c0 61 d1 fb e9 3d 8f 7c 0a 89 4d 63 b7 04 b1 d1 63 78 59 56 5c c7 92 2b 41 87 fb 60 53 60 cc d5 de 4f 93 1f 40 35 cd 75 73 25 16 5e 86 a6 25 ac be 13 b1 c2 0a ad c6 89 62 2f 1d cf 37 5d 4f 9f cb c0 37 b0 e3 fe d6 5f 93 b7 e8 d0 0e ee 28 f1 1e 56 fe 07 5d e7 04 75 1c e6 83 3d 07 0f 14 63 db 79 fc 44 9c 83 61 0e c4 98 95 28 70 d1 9a 23 bf 47 fb cb a3 18 95 14 85 91 50 be d3 59 7b 37 2b 3e 8a 4a e0 a4 70 d3 e8 2c 3a 8b 9b 26 9f 02 a1 f7 3c 8e 7e 88 ae 73 02 97 14 a9 aa 02 73 b5 ef 56 c6 e6 cd d5 78 5c 7b 53 44 aa 22 1a 8b 65 08 96 fe 19 dd cc fe bb 48 fd 9c b1 1d 20 c4 97 d1 7a 32 9d 6f 22 79 02 04 5d 2b 91 a3 41 70 f6 f1 d8 89 e4 77 d7 e3 e6 89 d5 c4 74 f3 2f bb 9a a5 d7 44 57 fe d1 09 0b d0 c1
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fO<f[b\?a=|MccxYV\+A`S`O@5us%^%b/7]O7_(V]u=cyDa(p#GPY{7+>Jp,:&<~ssVx\{SD"eH z2o"y]+Apwt/DW
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC324INData Raw: 3d 86 f6 a6 4d 50 f8 2a 14 a4 09 89 63 b5 12 5b 42 7c 29 f1 65 c4 97 d3 b4 8a a6 35 34 ad c1 5e 70 b8 5f 33 5b 2b cc e6 90 bc 78 e6 9a b0 0c 26 a0 39 d4 60 68 07 2f 4d be 1f a7 1f 67 10 77 18 77 18 6f 14 9d 0b f6 da d0 88 8d 34 61 b5 a2 92 a8 36 62 dd d8 7d c4 16 a2 12 53 77 b0 68 d7 77 c1 13 c6 6f ae 30 37 85 35 8e f6 e3 f7 10 a2 e6 e0 54 53 fb d0 39 c7 1c 17 d6 64 c6 e3 27 82 f8 e9 b0 8f 0c 93 02 76 04 61 5e 43 53 32 2f ac 79 22 a1 61 5b 25 f3 d4 96 79 61 cd 13 09 f3 c2 9a 27 12 e6 85 35 4f 24 fc 7f c4 5b 56 a0 09 d1 db 3d 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 31 38 2d 30 35 2d 31 38 54 30 36 3a 34 39 3a 34 37 2b 30 30 3a 30 30 a4 c1 17 98 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 31 38 2d 30 35 2d 31
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =MP*c[B|)e54^p_3[+x&9`h/Mgwwo4a6b}Swhwo075TS9d'va^CS2/y"a[%ya'5O$[V=%tEXtdate:create2018-05-18T06:49:47+00:00%tEXtdate:modify2018-05-1


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              107192.168.2.849865188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC416OUTGET /wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"379b-5d37c2acc70c0-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 421
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3%2BbcQftfmWVL6iYFu4x5aGTXqZOU5uOWj83MF%2BVHstQfdd7vLanLiDAcTlrFSqLib4wgzLNLBTzL99ky9TkskzICIhEMP6scfVCrPyI28xDkbTfJ0hnADTd0GB28l%2FJlf1WeQ2wflA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b471b5d4235-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC684INData Raw: 33 37 39 62 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 35 2e 30 20 2d 20 31 32 2d 31 32 2d 32 30 32 31 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 35 34 5d 2c 7b 37 39 31 34 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 5f 69 6e 74 65 72 6f 70 52 65 71 75 69 72 65 44 65 66 61 75 6c 74 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 379b/*! elementor - v3.5.0 - 12-12-2021 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{7914:e=>{e.exports=function _interopRequireDefault(e){return e&&e.__esModule?e:{default:e}},e.exports.default=e.exports,e.exports.__esMod
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 22 2c 6e 65 73 74 65 64 44 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 73 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 20 2e 65 6c 65 6d 65 6e 74 6f 72 2d 65 6c 65 6d 65 6e 74 22 7d 2c 63 6c 61 73 73 65 73 3a 7b 65 64 69 74 4d 6f 64 65 3a 22 65 6c 65 6d 65 6e 74 6f 72 2d 65 64 69 74 2d 6d 6f 64 65 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 3b 72 65 74 75 72 6e 7b 24 65 6c 65 6d 65 6e 74 73 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 65 6c 65 6d 65 6e 74 73 29 2e 6e 6f 74 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 6e 65 73 74 65 64 44
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedD
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 28 29 7d 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 28 29 3d 3e 7b 74 68 69 73 2e 73 77 69 70 65 72 2e 61 75 74 6f 70 6c 61 79 2e 73 74 61 72 74 28 29 7d 7d 29 3a 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 73 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 28 22 6d 6f 75 73 65 65 6e 74 65 72 20 6d 6f 75 73 65 6c 65 61 76 65 22 29 7d 68 61 6e 64 6c 65 4b 65 6e 42 75 72 6e 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 29 3b 74 68 69 73 2e 24 61 63 74 69 76 65 49 6d 61 67 65 42 67 26 26 74 68 69 73 2e 24 61 63 74 69 76 65 49 6d 61 67 65 42 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2e 63 6c 61 73 73 65 73 2e 6b 65 6e 42 75 72 6e 73 41 63 74 69 76 65 29 2c 74 68 69 73 2e 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ()},mouseleave:()=>{this.swiper.autoplay.start()}}):this.elements.$swiperContainer.off("mouseenter mouseleave")}handleKenBurns(){const e=this.getSettings();this.$activeImageBg&&this.$activeImageBg.removeClass(e.classes.kenBurnsActive),this.activeItemIndex
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 64 65 73 74 72 6f 79 22 2c 74 6f 3a 65 6c 65 6d 65 6e 74 6f 72 2e 63 68 61 6e 6e 65 6c 73 2e 64 61 74 61 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 63 69 64 3d 3d 3d 65 2e 67 65 74 4d 6f 64 65 6c 43 49 44 28 29 26 26 65 2e 6f 6e 44 65 73 74 72 6f 79 28 29 7d 7d 5d 2c 65 2e 6f 6e 45 6c 65 6d 65 6e 74 43 68 61 6e 67 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 67 65 74 57 69 64 67 65 74 54 79 70 65 28 29 7c 7c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 54 79 70 65 28 29 3b 6c 65 74 20 6e 3d 22 63 68 61 6e 67 65 22 3b 22 67 6c 6f 62 61 6c 22 21 3d 3d 74 26 26 28 6e 2b 3d 22 3a 22 2b 74 29 2c 65 2e 65 64 69 74 6f 72 4c 69 73 74 65 6e 65 72 73 2e 70 75 73 68 28 7b 65 76 65 6e 74 3a 6e 2c 74 6f 3a 65 6c 65 6d 65 6e 74 6f 72 2e 63 68 61 6e 6e 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: destroy",to:elementor.channels.data,callback:function(t){t.cid===e.getModelCID()&&e.onDestroy()}}],e.onElementChange){const t=e.getWidgetType()||e.getElementType();let n="change";"global"!==t&&(n+=":"+t),e.editorListeners.push({event:n,to:elementor.channe
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 6e 73 74 20 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 77 69 64 67 65 74 5f 74 79 70 65 22 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 22 2e 22 29 5b 30 5d 7d 2c 67 65 74 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 69 64 22 29 7d 2c 67 65 74 4d 6f 64 65 6c 43 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 6d 6f 64 65 6c 2d 63 69 64 22 29 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 7b 7d 3b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 2e 67 65 74 4d 6f 64 65 6c 43 49 44 28 29 3b 69 66 28 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nst e=this.$element.data("widget_type");if(e)return e.split(".")[0]},getID:function(){return this.$element.data("id")},getModelCID:function(){return this.$element.data("model-cid")},getElementSettings:function(e){let t={};const n=this.getModelCID();if(thi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 3a 72 2e 64 65 66 61 75 6c 74 2c 74 6f 6f 6c 73 3a 7b 53 74 72 65 74 63 68 45 6c 65 6d 65 6e 74 3a 6f 2e 64 65 66 61 75 6c 74 7d 2c 68 61 6e 64 6c 65 72 73 3a 7b 42 61 73 65 3a 6c 2e 64 65 66 61 75 6c 74 2c 53 77 69 70 65 72 42 61 73 65 3a 63 2e 64 65 66 61 75 6c 74 7d 7d 7d 2c 35 36 35 38 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 56 69 65 77 4d 6f 64 75 6c 65 2e 65 78 74 65 6e 64 28 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 65 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 2c 64 69 72 65 63 74 69 6f 6e 3a 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 63 6f 6e 66 69 67 2e 69 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ocument:r.default,tools:{StretchElement:o.default},handlers:{Base:l.default,SwiperBase:c.default}}},5658:e=>{"use strict";e.exports=elementorModules.ViewModule.extend({getDefaultSettings:function(){return{element:null,direction:elementorFrontend.config.is
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 72 67 75 6d 65 6e 74 28 65 2c 6e 29 2c 74 79 70 65 6f 66 20 6e 5b 65 5d 21 3d 3d 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 69 6e 76 61 6c 69 64 20 74 79 70 65 3a 20 24 7b 74 7d 2e 60 29 7d 72 65 71 75 69 72 65 41 72 67 75 6d 65 6e 74 49 6e 73 74 61 6e 63 65 28 65 2c 74 2c 6e 3d 74 68 69 73 2e 61 72 67 73 29 7b 69 66 28 74 68 69 73 2e 72 65 71 75 69 72 65 41 72 67 75 6d 65 6e 74 28 65 2c 6e 29 2c 21 28 6e 5b 65 5d 69 6e 73 74 61 6e 63 65 6f 66 20 74 7c 7c 28 30 2c 72 2e 64 65 66 61 75 6c 74 29 28 6e 5b 65 5d 2c 74 29 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 24 7b 65 7d 20 69 6e 76 61 6c 69 64 20 69 6e 73 74 61 6e 63 65 2e 60 29 7d 72 65 71 75 69 72 65 41 72 67 75 6d 65 6e 74 43 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 3d 74 68
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: rgument(e,n),typeof n[e]!==t)throw Error(`${e} invalid type: ${t}.`)}requireArgumentInstance(e,t,n=this.args){if(this.requireArgument(e,n),!(n[e]instanceof t||(0,r.default)(n[e],t)))throw Error(`${e} invalid instance.`)}requireArgumentConstructor(e,t,n=th
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 73 7c 7c 28 65 2e 69 6e 73 74 61 6e 63 65 54 79 70 65 73 3d 5b 5d 29 2c 74 7c 7c 74 68 69 73 2e 67 65 74 49 6e 73 74 61 6e 63 65 54 79 70 65 28 29 3d 3d 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 67 65 74 49 6e 73 74 61 6e 63 65 54 79 70 65 28 29 26 26 28 74 3d 21 30 29 2c 74 29 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 67 65 74 49 6e 73 74 61 6e 63 65 54 79 70 65 3d 3d 3d 49 6e 73 74 61 6e 63 65 54 79 70 65 2e 67 65 74 49 6e 73 74 61 6e 63 65 54 79 70 65 3f 22 42 61 73 65 49 6e 73 74 61 6e 63 65 54 79 70 65 22 3a 74 68 69 73 2e 67 65 74 49 6e 73 74 61 6e 63 65 54 79 70 65 28 29 3b 2d 31 3d 3d 3d 65 2e 69 6e 73 74 61 6e 63 65 54 79 70 65 73 2e 69 6e 64 65 78 4f 66 28 74 29 26 26 65 2e 69 6e 73 74 61 6e 63 65 54 79 70 65 73 2e 70 75 73 68 28 74 29 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s||(e.instanceTypes=[]),t||this.getInstanceType()===e.constructor.getInstanceType()&&(t=!0),t)){const t=this.getInstanceType===InstanceType.getInstanceType?"BaseInstanceType":this.getInstanceType();-1===e.instanceTypes.indexOf(t)&&e.instanceTypes.push(t)}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 2c 6c 3d 6f 2e 73 70 6c 69 63 65 28 30 2c 31 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3f 28 72 5b 6c 5d 7c 7c 28 72 5b 6c 5d 3d 7b 7d 29 2c 6e 2e 73 65 74 53 65 74 74 69 6e 67 73 28 6f 2e 6a 6f 69 6e 28 22 2e 22 29 2c 73 2c 72 5b 6c 5d 29 29 3a 28 72 5b 6c 5d 3d 73 2c 6e 29 7d 2c 74 68 69 73 2e 67 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3b 69 66 28 22 66 6f 72 63 65 4d 65 74 68 6f 64 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 22 3d 3d 3d 65 29 6e 3d 60 54 68 65 20 6d 65 74 68 6f 64 20 27 24 7b 74 7d 27 20 6d 75 73 74 20 74 6f 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 74 68 65 20 69 6e 68 65 72 69 74 6f 72 20 63 68 69 6c 64 2e 60 3b 65 6c 73 65 20 6e 3d 22 41 6e 20 65 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,l=o.splice(0,1);return o.length?(r[l]||(r[l]={}),n.setSettings(o.join("."),s,r[l])):(r[l]=s,n)},this.getErrorMessage=function(e,t){let n;if("forceMethodImplementation"===e)n=`The method '${t}' must to be implemented in the inheritor child.`;else n="An er
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 74 22 3b 76 61 72 20 73 3d 6e 28 37 39 31 34 29 28 6e 28 32 36 34 30 29 29 3b 65 2e 65 78 70 6f 72 74 73 3d 73 2e 64 65 66 61 75 6c 74 2e 65 78 74 65 6e 64 28 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 63 6f 6e 74 61 69 6e 65 72 3a 6e 75 6c 6c 2c 69 74 65 6d 73 3a 6e 75 6c 6c 2c 63 6f 6c 75 6d 6e 73 43 6f 75 6e 74 3a 33 2c 76 65 72 74 69 63 61 6c 53 70 61 63 65 42 65 74 77 65 65 6e 3a 33 30 7d 7d 2c 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 24 63 6f 6e 74 61 69 6e 65 72 3a 6a 51 75 65 72 79 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6f 6e 74 61 69 6e 65 72 22 29 29 2c 24 69 74 65 6d 73 3a 6a 51 75 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t";var s=n(7914)(n(2640));e.exports=s.default.extend({getDefaultSettings:function(){return{container:null,items:null,columnsCount:3,verticalSpaceBetween:30}},getDefaultElements:function(){return{$container:jQuery(this.getSettings("container")),$items:jQue


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              108192.168.2.849866188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC630OUTGET /wp-content/uploads/2022/03/1639683820896.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4788
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 05 Mar 2022 14:59:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "12b4-5d979e1cafc80"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 420
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BXZgK2U1kMJ8BJ%2FPRqcUvcfmzcmHiZMGTRiiBHVwEY8TqRgIgdZAI9vzaH9pea3SOh7WBdKdbtdyQO0FMhZZbF2psufN%2BVMzJ4vqw8N25r390%2Fn8EW6cv2VuVNOCbj2s2Cp%2Fyn%2B72A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b487e684313-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC697INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 08 07 06 05 04 02 03 ff c4 00 1c 01 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 07 06 01 05 02 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 c6 07 f4 cf cc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: c2 16 f5 2e 6a 18 22 fc 78 e8 5b 1e fb 4a 7f 2b 20 d2 f7 fc 83 d1 fa 06 6e 10 18 b7 8f d0 41 f7 29 13 64 93 b4 f5 8f 1d d9 af 1f 8c 94 2b e2 64 6d e3 88 6b 21 e1 58 f6 6d aa f9 03 00 52 ad 44 b9 c9 bc 75 19 0c 92 ad c3 95 ad 6e ac 5f ad 49 3b 4f 51 36 1c 77 70 b8 c2 c1 8b 1e 08 17 3e e6 13 d9 4d b5 5f 20 4e aa 5f 9a fc c4 bd 45 fa d4 93 b4 f5 12 7c 52 cf d8 70 4f 65 36 d5 7c 81 3a a9 5e cb d4 5f ad 49 3b 4f 51 27 c5 2c fd 87 04 f6 53 6d 57 c8 13 aa 95 ec bd 45 fa d4 93 b4 f5 12 7c 52 cf d8 70 4f 65 36 d5 7c 81 1a a9 66 cb d4 5d 5f 51 b9 2b 69 ea 24 f8 e5 9f b0 e0 8d 3d 49 8d eb e8 2b e4 08 d5 4b 36 5e a2 75 d4 ae 19 59 b6 b6 aa ea 24 f8 e5 9f b0 e4 68 db 55 84 32 6a ea 26 1c f2 01 e4 a6 41 33 0c 75 c6 4f d0 cb d5 58 5e 5c db d3 11 b4 3b b4 28 64 5d c8 97
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .j"x[J+ nA)d+dmk!XmRDun_I;OQ6wp>M_ N_E|RpOe6|:^_I;OQ',SmWE|RpOe6|f]_Q+i$=I+K6^uY$hU2j&A3uOX^\;(d]
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 24 63 1c c3 56 15 5f ab 80 87 6e d1 c3 0d 27 b5 bf aa 24 2e 8f 1c 14 6d fa 62 91 dc e6 3a da 3b 73 99 8a 4a fd 5c 70 aa fd 5c 04 3b 76 8e 18 69 3d ad fd 51 21 74 78 e0 a3 6f d3 14 8e e7 31 d6 d1 db 9c cc 52 57 ea e3 85 57 ea e0 21 db b4 70 c3 49 ed 6f ea 89 0b a3 c7 05 1b 7e 98 a4 77 39 8e b6 8e dc e6 62 92 bf 56 15 f6 4c 2b 80 87 6e d1 c3 0d 29 b5 bf aa 24 2e 8f 1c 14 6d f2 62 90 dc 1c 47 5b 47 ee 1e 26 29 2b f5 61 9e 93 26 d0 43 a9 1f b1 e5 12 93 e0 64 29 3d 12 b6 8b 47 3e ec 34 a6 d6 fe a8 90 ba 3c 70 09 8a bd 1c aa 4a 89 ed 36 0e 7d d1 d0 57 95 30 e0 4d 5d 82 de 43 ad 90 ab 40 50 ff 00 63 14 90 3f 14 9e fc 2c 4d 7b b1 92 e0 d6 93 9e 16 c2 94 14 cb c9 c6 43 89 d1 a8 88 5c ac ca 31 56 9c c7 42 86 b1 82 91 73 42 96 84 f7 03 f7 89 36 f4 a5 9a fb cf 84 37
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $cV_n'$.mb:;sJ\p\;vi=Q!txo1RWW!pIo~w9bVL+n)$.mbG[G&)+a&Cd)=G>4<pJ6}W0M]C@Pc?,M{C\1VBsB67
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1353INData Raw: 74 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 e7 ce ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff c4 00 22 11 01 00 02 01 03 04 03 01 00 00 00 00 00 00 00 00 01 00 11 21 10 20 31 30 41 71 f0 50 51 61 e1 ff da 00 08 01 03 01 01 3f 10 f8 a0 55 10 c5 b2 90 f4 62 84 a1 55 bd 0d 90 28 cb 1c b5 ac 11 f2 7f 62 45 67 0f 8d fe bf 1b 23 c3 de f3 8a 70 f8 df eb f1 a6 2a 76 d1 e1 ef 78 69 08 ec 1f 9b f1 ce da 0d b8 d8 a5 e6 4a 12 66 77 d7 19 96 f1 fa 6c 72 f3 25 b8 a8 65 ba 3e a1 98 94 6d 74 71 c3 3f 12 73 cf 8e ff c4 00 26 11 01 00 01 02 05 04 02 03 01 00 00 00 00 00 00 00 01 11 21 31 00 41 51 61 a1 10 71 81
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t"! 10AqPQa?UbU(bEg#p*vxiJfwlr%e>mtq?s&!1AQaq


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              109192.168.2.849869188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC420OUTGET /wp-content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2fa6-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 421
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B0bZcyrUurraLPRWFadBpwaEzDs12B6Ynaoh7BTmd67L7pzpbh9UCPaqaml81pMCph9KokyLoAjcWJC0lzAhivhj21uY8ksBmeN1p6UxunjEKvozWk26WPd8kkDBi%2F3s%2BUlOAnqaIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b487c534307-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC684INData Raw: 32 66 61 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 57 61 79 70 6f 69 6e 74 28 6f 70 74 69 6f 6e 73 29 7b 69 66 28 21 6f 70 74 69 6f 6e 73 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 6f 70 74 69 6f 6e 73 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 65 6c 65 6d 65 6e 74 20 6f 70 74 69 6f 6e 20 70 61 73 73 65 64 20 74 6f 20 57 61 79 70 6f 69 6e 74 20 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 3b 69 66 28 21 6f 70 74 69 6f 6e 73 2e 68 61 6e 64 6c 65 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2fa6!function(){"use strict";function Waypoint(options){if(!options)throw new Error("No options passed to Waypoint constructor");if(!options.element)throw new Error("No element option passed to Waypoint constructor");if(!options.handler)throw new Error(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 70 74 69 6f 6e 73 2e 67 72 6f 75 70 2c 61 78 69 73 3a 74 68 69 73 2e 61 78 69 73 7d 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 57 61 79 70 6f 69 6e 74 2e 43 6f 6e 74 65 78 74 2e 66 69 6e 64 4f 72 43 72 65 61 74 65 42 79 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 65 78 74 29 2c 57 61 79 70 6f 69 6e 74 2e 6f 66 66 73 65 74 41 6c 69 61 73 65 73 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 5d 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 3d 57 61 79 70 6f 69 6e 74 2e 6f 66 66 73 65 74 41 6c 69 61 73 65 73 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 5d 29 2c 74 68 69 73 2e 67 72 6f 75 70 2e 61 64 64 28 74 68 69 73 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 61 64 64 28 74 68
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ptions.group,axis:this.axis}),this.context=Waypoint.Context.findOrCreateByElement(this.options.context),Waypoint.offsetAliases[this.options.offset]&&(this.options.offset=Waypoint.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(th
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 6f 69 6e 74 4b 65 79 20 69 6e 20 61 6c 6c 57 61 79 70 6f 69 6e 74 73 29 61 6c 6c 57 61 79 70 6f 69 6e 74 73 5b 77 61 79 70 6f 69 6e 74 4b 65 79 5d 2e 65 6e 61 62 6c 65 64 3d 21 30 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 57 61 79 70 6f 69 6e 74 2e 72 65 66 72 65 73 68 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 57 61 79 70 6f 69 6e 74 2e 43 6f 6e 74 65 78 74 2e 72 65 66 72 65 73 68 41 6c 6c 28 29 7d 2c 57 61 79 70 6f 69 6e 74 2e 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 7d 2c 57 61 79 70 6f 69 6e 74 2e 76 69 65 77 70 6f 72 74 57
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ointKey in allWaypoints)allWaypoints[waypointKey].enabled=!0;return this},Waypoint.refreshAll=function(){Waypoint.Context.refreshAll()},Waypoint.viewportHeight=function(){return window.innerHeight||document.documentElement.clientHeight},Waypoint.viewportW
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 6f 69 6e 74 3d 77 69 6e 64 6f 77 2e 57 61 79 70 6f 69 6e 74 2c 6f 6c 64 57 69 6e 64 6f 77 4c 6f 61 64 3d 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3b 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 3d 66 75 6e 63 74 69 6f 6e 28 77 61 79 70 6f 69 6e 74 29 7b 76 61 72 20 61 78 69 73 3d 77 61 79 70 6f 69 6e 74 2e 6f 70 74 69 6f 6e 73 2e 68 6f 72 69 7a 6f 6e 74 61 6c 3f 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3a 22 76 65 72 74 69 63 61 6c 22 3b 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 61 78 69 73 5d 5b 77 61 79 70 6f 69 6e 74 2e 6b 65 79 5d 3d 77 61 79 70 6f 69 6e 74 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 2c 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 45 6d 70 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oint=window.Waypoint,oldWindowLoad=window.onload;Context.prototype.add=function(waypoint){var axis=waypoint.options.horizontal?"horizontal":"vertical";this.waypoints[axis][waypoint.key]=waypoint,this.refresh()},Context.prototype.checkEmpty=function(){var
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 74 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 6f 6c 64 53 63 72 6f 6c 6c 3a 74 68 69 73 2e 6f 6c 64 53 63 72 6f 6c 6c 2e 79 2c 66 6f 72 77 61 72 64 3a 22 64 6f 77 6e 22 2c 62 61 63 6b 77 61 72 64 3a 22 75 70 22 7d 7d 3b 66 6f 72 28 76 61 72 20 61 78 69 73 4b 65 79 20 69 6e 20 61 78 65 73 29 7b 76 61 72 20 61 78 69 73 3d 61 78 65 73 5b 61 78 69 73 4b 65 79 5d 2c 69 73 46 6f 72 77 61 72 64 3d 61 78 69 73 2e 6e 65 77 53 63 72 6f 6c 6c 3e 61 78 69 73 2e 6f 6c 64 53 63 72 6f 6c 6c 2c 64 69 72 65 63 74 69 6f 6e 3d 69 73 46 6f 72 77 61 72 64 3f 61 78 69 73 2e 66 6f 72 77 61 72 64 3a 61 78 69 73 2e 62 61 63 6b 77 61 72 64 3b 66 6f 72 28 76 61 72 20 77 61 79 70 6f 69 6e 74 4b 65 79 20 69 6e 20 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 61 78 69 73 4b 65 79 5d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ter.scrollTop(),oldScroll:this.oldScroll.y,forward:"down",backward:"up"}};for(var axisKey in axes){var axis=axes[axisKey],isForward=axis.newScroll>axis.oldScroll,direction=isForward?axis.forward:axis.backward;for(var waypointKey in this.waypoints[axisKey]
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 29 61 6c 6c 57 61 79 70 6f 69 6e 74 73 2e 70 75 73 68 28 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 61 78 69 73 5d 5b 77 61 79 70 6f 69 6e 74 4b 65 79 5d 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 65 6e 64 3d 61 6c 6c 57 61 79 70 6f 69 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 3c 65 6e 64 3b 69 2b 2b 29 61 6c 6c 57 61 79 70 6f 69 6e 74 73 5b 69 5d 2e 64 65 73 74 72 6f 79 28 29 7d 2c 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 78 65 73 2c 69 73 57 69 6e 64 6f 77 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 77 69 6e 64 6f 77 2c 63 6f 6e 74 65 78 74 4f 66 66 73 65 74 3d 69 73 57 69 6e 64 6f 77 3f 76 6f 69 64 20 30 3a 74 68 69 73 2e 61 64 61 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )allWaypoints.push(this.waypoints[axis][waypointKey]);for(var i=0,end=allWaypoints.length;i<end;i++)allWaypoints[i].destroy()},Context.prototype.refresh=function(){var axes,isWindow=this.element==this.element.window,contextOffset=isWindow?void 0:this.adap
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 74 3d 4d 61 74 68 2e 63 65 69 6c 28 61 78 69 73 2e 63 6f 6e 74 65 78 74 44 69 6d 65 6e 73 69 6f 6e 2a 61 64 6a 75 73 74 6d 65 6e 74 2f 31 30 30 29 29 29 2c 63 6f 6e 74 65 78 74 4d 6f 64 69 66 69 65 72 3d 61 78 69 73 2e 63 6f 6e 74 65 78 74 53 63 72 6f 6c 6c 2d 61 78 69 73 2e 63 6f 6e 74 65 78 74 4f 66 66 73 65 74 2c 77 61 79 70 6f 69 6e 74 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 6c 65 6d 65 6e 74 4f 66 66 73 65 74 2b 63 6f 6e 74 65 78 74 4d 6f 64 69 66 69 65 72 2d 61 64 6a 75 73 74 6d 65 6e 74 29 2c 77 61 73 42 65 66 6f 72 65 53 63 72 6f 6c 6c 3d 6f 6c 64 54 72 69 67 67 65 72 50 6f 69 6e 74 3c 61 78 69 73 2e 6f 6c 64 53 63 72 6f 6c 6c 2c 6e 6f 77 41 66 74 65 72 53 63 72 6f 6c 6c 3d 77 61 79 70 6f 69 6e 74 2e 74 72 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t=Math.ceil(axis.contextDimension*adjustment/100))),contextModifier=axis.contextScroll-axis.contextOffset,waypoint.triggerPoint=Math.floor(elementOffset+contextModifier-adjustment),wasBeforeScroll=oldTriggerPoint<axis.oldScroll,nowAfterScroll=waypoint.tri
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 69 6e 64 6f 77 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 53 68 69 6d 3b 72 65 71 75 65 73 74 46 6e 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2c 63 61 6c 6c 62 61 63 6b 29 7d 2c 57 61 79 70 6f 69 6e 74 2e 43 6f 6e 74 65 78 74 3d 43 6f 6e 74 65 78 74 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 79 54 72 69 67 67 65 72 50 6f 69 6e 74 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 2d 62 2e 74 72 69 67 67 65 72 50 6f 69 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 62 79 52 65 76 65 72 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ozRequestAnimationFrame||window.webkitRequestAnimationFrame||requestAnimationFrameShim;requestFn.call(window,callback)},Waypoint.Context=Context}(),function(){"use strict";function byTriggerPoint(a,b){return a.triggerPoint-b.triggerPoint}function byRevers
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 6f 74 79 70 65 2e 70 72 65 76 69 6f 75 73 3d 66 75 6e 63 74 69 6f 6e 28 77 61 79 70 6f 69 6e 74 29 7b 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 2e 73 6f 72 74 28 62 79 54 72 69 67 67 65 72 50 6f 69 6e 74 29 3b 76 61 72 20 69 6e 64 65 78 3d 57 61 79 70 6f 69 6e 74 2e 41 64 61 70 74 65 72 2e 69 6e 41 72 72 61 79 28 77 61 79 70 6f 69 6e 74 2c 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 29 3b 72 65 74 75 72 6e 20 69 6e 64 65 78 3f 74 68 69 73 2e 77 61 79 70 6f 69 6e 74 73 5b 69 6e 64 65 78 2d 31 5d 3a 6e 75 6c 6c 7d 2c 47 72 6f 75 70 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 75 65 54 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 77 61 79 70 6f 69 6e 74 2c 64 69 72 65 63 74 69 6f 6e 29 7b 74 68 69 73 2e 74 72 69 67 67 65 72 51 75 65 75 65 73 5b 64 69 72 65 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: otype.previous=function(waypoint){this.waypoints.sort(byTriggerPoint);var index=Waypoint.Adapter.inArray(waypoint,this.waypoints);return index?this.waypoints[index-1]:null},Group.prototype.queueTrigger=function(waypoint,direction){this.triggerQueues[direc
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC570INData Raw: 3d 5b 5d 2c 6f 76 65 72 72 69 64 65 73 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 72 65 74 75 72 6e 20 66 72 61 6d 65 77 6f 72 6b 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 6f 76 65 72 72 69 64 65 73 3d 66 72 61 6d 65 77 6f 72 6b 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 2c 6f 76 65 72 72 69 64 65 73 2e 68 61 6e 64 6c 65 72 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 70 74 69 6f 6e 73 3d 66 72 61 6d 65 77 6f 72 6b 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 76 65 72 72 69 64 65 73 2c 7b 65 6c 65 6d 65 6e 74 3a 74 68 69 73 7d 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =[],overrides=arguments[0];return framework.isFunction(arguments[0])&&(overrides=framework.extend({},arguments[1]),overrides.handler=arguments[0]),this.each(function(){var options=framework.extend({},overrides,{element:this});"string"==typeof options.cont


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              110192.168.2.849873188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC622OUTGET /wp-content/uploads/2021/06/canvas.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:08 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2414449
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 15 Jun 2021 05:25:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "24d771-5c4c732995980"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 420
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cldwXIzX0yJG%2Bz5iwIQu0EMezqvv5eA8NwAymxVIbZZT4sVMxWvzJ9tRwbNWxMQ0W0VZUizORKSn3dluKtFSNJpaOht3Cy53iAqtK6csr1IQg%2F%2F8LuLuN8KjJtEpRgUKyZGVeG%2B51w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b49a9425e79-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC697INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 60 00 00 09 60 08 06 00 00 00 0c 4d 0c 6e 00 00 20 00 49 44 41 54 78 9c ec dd 79 7c dc 75 81 ff f1 57 8f 4c 9a 26 69 da 34 a5 d0 06 5a da 42 db cc 91 cc 7c e7 3b 39 27 4d 5b 6e 68 69 93 4c 92 86 96 64 66 72 cc 24 2d 34 3d 72 d0 63 23 82 1c 2a 20 a2 ab 78 fe c4 75 55 94 5d 75 57 d9 95 5d 51 57 5d 11 10 39 e4 06 91 ca 82 dc 87 92 a4 c7 f7 f7 c7 77 72 36 49 53 ac 94 e3 fd 7c 3c de 0f 14 5a 8e 36 33 f3 9d c7 f7 33 af 80 88 88 88 88 88 88 88 c8 fb 99 65 4d c2 b2 26 d1 dd 3d 79 60 a1 d0 14 ca ca a6 0e cc 30 92 30 8c 24 9c 4e 07 4e a7 83 25 4b 92 07 b6 70 e1 34 16 2e 9c 46 76 76 0a d9 d9 29 cc 9b 37 9d 79 f3 a6 03 29 c0 34 c0 01 4c 05 26 bf eb ff 6d a1 6e 07 67 34 65 60 34 9d 44 60 f3 a9 14 b4 2c 27 3f ee
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR``Mn IDATxy|uWL&i4ZB|;9'M[nhiLdfr$-4=rc#* xuU]uW]QW]9wr6IS|<Z633eM&=y`00$NN%Kp4.Fvv)7y)4L&mng4e`4D`,'?
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 61 3b 46 43 27 66 e3 5e 8c 86 cb 31 a2 1f c5 1b b9 0a 5f d3 f5 f8 1a 3f 8d 11 fd 2c fe f0 e7 f0 47 be 68 1f b4 8a fe 33 46 e4 5b 78 23 b7 e2 8d fe 2b be 86 1f e1 8f de 81 d1 f0 5f f8 1b ee c4 17 fd 65 e2 d0 d1 bd f8 a2 bf c3 88 3e 88 11 7d 04 5f e4 69 8c e8 b3 47 3d 5f c3 3e 8c 86 e7 f1 45 5e c5 88 be 61 2f f2 fa df 77 fd ff 9c e8 6b f6 21 ac e8 73 47 f7 ef 1c d9 87 2f b2 0f 23 fa 4c e2 40 d6 43 f8 a3 0f 60 44 7f 87 2f 72 17 be e8 2f 31 c2 3f c3 17 b9 13 a3 e1 bf 30 1a 6e c7 8c 7e 0f 33 72 1b 66 f4 3b 98 0d df 4c fc 5a 7f 09 a3 f1 66 8c c6 7f c4 d7 f8 e9 c4 ef c9 35 18 8d 1f c3 df 74 25 fe a6 6e cc 68 17 66 e3 0e 8c c6 6d f8 9b b6 62 36 b6 60 36 34 e1 6d 8c e0 6d dc 44 20 1e 22 bf f9 42 72 c3 67 b3 ba 7d 25 8d 9f 2a a2 a2 cd cf 9c f9 79 38 1c 6e 1c 69 4e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a;FC'f^1_?,Gh3F[x#+_e>}_iG=_>E^a/wk!sG/#L@C`D/r/1?0n~3rf;LZf5t%nhfmb6`64mmD "Brg}%*y8niN
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 58 20 36 e4 ff 37 5b 18 d1 51 0e e2 68 5a c4 3e 8c 95 5b 67 91 17 b1 f0 37 0f 7e 0d 8d b6 40 cb 41 f2 5b f6 63 b6 f4 10 68 f9 2b 81 96 b7 c8 8f bf 81 d9 f2 2a 81 f8 cb 98 f1 17 c9 8f bf 40 20 f6 1c 81 f8 3e cc f8 33 04 e2 4f 13 88 3f 49 7e fc 71 02 b1 47 c8 6f 7d 88 c2 b6 fb 09 b4 fc 16 77 cd dd f6 63 a2 ea 57 b8 6a 7e 82 2b f4 03 dc 55 df c0 59 75 33 39 55 9f 22 b7 ea 1a 3c a1 2b 70 d7 ec c6 55 b5 1d 77 4d 13 79 35 b5 78 37 ae 25 f7 a2 b3 70 d7 96 92 5b 1b c0 57 bd 1c cf 45 d9 b8 6b 67 51 d8 96 72 0c 0e 63 4d c6 2e e0 25 8a 78 4b 92 47 2d 69 0d ad 69 8d 2c 69 a9 a2 25 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 c7 c6 91 4a 31 dd 93 47 14 ac 8e fd 81 85 50 68 0a 4b 96 24 33 77 6e 2a b3 66 65 30 63 46 26 69 69 27 30 3d 6b 1e d3 66 2e 20 39 63 31 e9 59 4b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: X 67[QhZ>[g7~@A[ch+*@ >3O?I~qGo}wcWj~+UYu39U"<+pUwMy5x7%p[WEkgQrcM.%xKG-ii,i%"""""""""""""""J1GPhK$3wn*fe0cF&ii'0=kf. 9c1YK
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: dc ee 9f b3 e6 63 bf a1 64 db 7d 18 4d 0f 60 c6 1e a1 70 cb e3 e4 c7 ff 40 20 b6 8f 40 ec 79 cc d8 8b 98 f1 57 09 c4 df 1c 2c 56 8d 28 54 79 23 89 42 55 bd 35 6a ed c7 1b 3e da 5a d5 21 7c 91 83 83 3b e6 15 aa e3 7d 60 47 fb 70 ec 18 97 b7 86 3e 26 26 58 de 1a ed b1 37 ec 71 d8 ff b8 8d 5a f8 9b 87 57 b5 02 b1 03 89 c7 fc 5b e4 c7 5f 27 3f f6 32 81 f8 0b 04 e2 76 49 cb 8c 3d 41 20 fe 28 81 96 07 29 69 bd 8f 55 5b ee a6 b4 e1 97 e4 55 ff 07 ce 8a ef e2 aa fc 32 ee aa 1b 71 d5 5c 89 ab ea 32 dc a1 cd 78 2a ea 70 6f 58 87 a7 66 35 ce 6a 13 67 28 07 d7 85 27 53 56 3f f3 6f 7c f6 9d 0c 24 0d 3c af 8e 56 ce 52 35 4b 44 44 44 44 44 44 44 44 44 44 44 44 44 44 e4 78 7a 97 4a 56 86 91 c4 bc 79 d3 99 35 2b 83 f4 f4 d9 83 f5 aa 8c 53 49 9e 71 1a 69 99 4e 92 52 73 49
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cd}M`p@ @yW,V(Ty#BU5j>Z!|;}`Gp>&&X7qZW[_'?2vI=A ()iU[U2q\2x*poXf5jg('SV?o|$<VR5KDDDDDDDDDDDDDDxzJVy5+SIqiNRsI
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 5b 2f a0 ac 6a 23 67 b7 6d 66 e5 15 97 11 ec fa 38 25 ed 37 13 6c bf 95 d2 9d ff 41 e9 8e bb 58 d1 f1 08 c1 8e 17 30 37 f7 b2 f8 7c 8b 53 ca 2c 72 ca 2d fb 20 55 bd 85 67 e3 88 3a cc d0 62 4c fd 41 bc 75 fb c9 ab eb c5 1b 4e 54 ab 1a 06 cb 55 e3 d5 ab 46 3f 64 75 bc 0f 78 68 9a f6 c1 db e1 87 b3 c6 aa 68 0d 2b 69 45 7b f0 45 7a f0 86 7b ec e7 b8 ba fd 78 eb 0f 1e 5e cc 1a a5 a4 e5 a9 b5 70 d7 58 f8 c2 16 45 db 0e 12 ec 78 99 60 c7 93 94 76 dc 4b b0 fd 0e 4a 3b 6e a3 b4 e3 4b 94 ed ba 9e 33 bb f7 52 b8 6d 2b ce da 8b a9 bc e9 42 3e f7 66 29 d7 dc 17 60 81 df 0b b8 49 4e 3f 9d 8c b9 a7 92 32 7b 3e 69 69 73 98 35 2b 83 79 f3 a6 53 56 36 f5 1d be 38 f5 bf fe 8c 53 cb 12 11 11 11 11 11 11 11 11 11 11 11 11 11 11 39 9e fa ab 56 fd 65 ab fe a2 55 7f d5 0a a7 03
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [/j#gmf8%7lAX07|S,r- Ug:bLAuNTUF?duxhh+iE{Ez{x^pXEx`vKJ;nK3Rm+B>f)`IN?2{>iis5+ySV68S9VeU
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: ac 86 96 ac 74 a0 4a d3 34 ed 03 b2 e1 df ce 70 cc 72 56 43 0f be e8 d1 17 b3 8a b7 1d 20 d8 f9 02 c1 8e 87 08 76 fc 9c b2 ae 5b 29 ed f8 1c c1 1d 97 73 c6 15 9b b9 e0 33 95 14 5e b2 9a 19 8b 4c 92 52 f3 70 a4 2d 27 39 63 31 29 b3 e7 93 96 36 87 59 b3 32 98 37 6f 3a 65 65 47 77 40 d9 96 78 2d 56 25 4b 44 44 44 44 44 44 44 44 44 44 44 44 44 e4 bd 6b bc ba d5 60 d9 2a 09 fb 20 d6 c4 fe 7e ae 86 b9 38 37 e6 e2 ae 3a 03 57 c5 46 9c a1 6d 38 43 d7 e2 ac f8 0a ce f2 7f c3 53 fd 53 8a 5b 7e 43 f0 d2 df 91 df fa 08 66 ec 69 cc 44 d5 2a 10 7f 13 33 de 83 19 3b 74 f4 45 ab b0 35 ec 26 bc 4a 56 9a a6 69 1f b6 8d 5d cc 1a 58 f8 28 8b 59 cd fd b5 ac 3e cc f8 5b e4 c7 5e 26 10 ff 3f 02 f1 3f 90 bf f9 31 8a b6 3f 40 7e cb 3d 38 6b 7e 4e ce fa 1f e2 ac fc 2a ce aa 6b 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tJ4prVC v[)s3^LRp-'9c1)6Y27o:eeGw@x-V%KDDDDDDDDDDDDDk`* ~87:WFm8CSS[~CfiD*3;tE5&JVi]X(Y>[^&??1?@~=8k~N*kp
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: dc ea cd b8 ab ae c6 59 f9 55 72 2a 7e 88 b3 f2 e7 98 f1 7b 29 de f6 10 81 96 27 31 63 7f 22 d0 fc 32 66 fc 2d 02 f1 fd 47 57 b6 1a 5a 02 51 d5 4a d3 34 4d fb 50 ef 08 b5 ac c8 e1 b5 ac 91 af b3 de 7a fb ef e5 6f b2 30 e3 07 31 63 7f 21 10 7f 05 b3 f9 39 f2 5b 9f a6 68 fb c3 e4 c7 ef c3 55 f3 4b 72 ca 7f 84 b3 f2 ab 38 43 d7 e2 ae de 86 ab 62 23 ae 75 65 98 91 45 94 75 4f a4 86 39 39 71 6d 91 8c 93 d1 0b 59 aa 64 89 88 88 88 88 88 88 88 88 88 88 88 88 c8 7b d3 61 85 89 c9 1c 4d e1 ca 30 92 98 33 27 2d 51 b7 9a c7 b4 99 0b 71 38 96 33 67 81 97 b3 2e 2d 65 c3 67 d7 71 ee 47 b7 50 d4 76 35 2b 3a 6f a1 ac eb 0e 4a da 1f a1 a4 e3 35 82 1d 16 45 6d f6 8d 5e 77 8d 5d db f0 8e 2c 5b d5 27 ca 56 c3 aa 56 7d 03 55 2b 95 ad 34 4d d3 34 ed 9d 6e f0 40 d6 60 2d 6b 78
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: YUr*~{)'1c"2f-GWZQJ4MPzo01c!9[hUKr8Cb#ueEuO99qmYd{aM03'-Qq83g.-egqGPv5+:oJ5Em^w],['VV}U+4M4n@`-kx
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: e7 dd 14 b7 7f 8f c2 b6 1b 38 e7 a3 6d d4 dc b4 9e b3 2e 2d 65 ce c2 3c 1c 0e bb 90 95 7a c2 5c 32 33 67 24 0e a9 4f 44 e2 5a ab 7b b2 0a 59 22 22 22 22 22 22 22 22 22 22 22 22 22 ef 77 63 17 ae 92 13 1b bf 70 65 59 93 28 89 2c 62 59 e5 60 e1 6a 79 f9 f5 b8 42 df a4 b0 e5 67 04 77 fc 8e 82 d6 c7 31 63 fb 30 9b 5f c6 8c bf 85 19 3f 88 bf c9 be 41 3a b4 70 75 d8 fa 6f a0 8e b9 e3 7d 73 57 d3 34 4d d3 b4 f7 f6 46 a9 64 f5 5f 43 8c 72 ed e1 0d 5b e4 86 2d f2 1a 2c fc cd 16 66 cc 22 10 7b 1b 7f f3 ab 98 b1 7d 14 b4 3e ce 8a 6d f7 53 18 ff 35 9e 9a 1f 92 53 fe 65 dc 55 7b c8 a9 0c b3 6c dd 59 98 8d 4e 42 dd 69 47 b8 fa 9a 82 5d 11 4d 56 21 4b 44 44 44 44 44 44 44 44 44 44 44 44 e4 7d 67 58 61 e1 e8 2a 57 d9 d9 29 cc c8 ce 64 fa f4 93 98 36 6d 11 99 a7 e4 70 56
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8m.-e<z\23g$ODZ{Y"""""""""""""wcpeY(,bY`jyBgw1c0_?A:puo}sW4MFd_Cr[-,f"{}>mS5SeU{lYNBiG]MV!KDDDDDDDDDDDD}gXa*W)d6mpV
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: 7b 3f c1 79 57 b7 12 68 5c 4f fa bc 22 92 52 f3 70 a4 2f 63 da cc 85 a4 a7 67 91 9d 9d 32 b1 eb cb fe eb 4a d5 b1 44 44 44 44 44 44 44 44 44 44 44 44 e4 83 cc b2 26 11 0a 4d a1 ac 6c 2a 86 61 57 0c 20 39 f1 c7 b1 6f 92 ad 6d 4f c7 ac cf 63 79 c5 3a 3c a1 4b 71 87 3e 89 b3 fc 56 5c d5 3f 21 d0 fc 5b 0a 2f 79 98 40 eb 33 98 f1 3f 63 c6 df c2 df 74 88 bc b0 45 6e 9d 45 5e a2 c4 70 58 e1 2a 7a 70 8c c2 95 0e 5f 69 9a a6 69 9a a6 4d 6c a3 14 b2 a2 07 27 54 c8 2a d8 fc 57 cc e6 97 09 c4 f7 51 74 e9 63 e4 37 df 8f bb ea 97 38 cb 7f 84 b3 e2 8b b8 43 7b 71 57 5e 84 3f 1a a0 a4 73 d6 11 ae 32 93 ec 6b 4a d5 b1 44 44 44 44 44 44 44 44 44 44 44 44 e4 03 c3 9a c4 e1 a5 ab 89 57 ae a6 4f 3f 89 e4 e4 c5 cc ca 76 b3 6a eb 2a ca 6f da c4 59 1f e9 a6 a0 ed ab 94 74 fc 84
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {?yWh\O"Rp/cg2JDDDDDDDDDDDD&Ml*aW 9omOcy:<Kq>V\?![/y@3?ctEnE^pX*zp_iiMl'T*WQtc78C{qW^?s2kJDDDDDDDDDDDDWO?vj*oYt
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:08 UTC1369INData Raw: d6 fc d3 49 49 39 99 19 33 32 71 3a 1d 13 b8 78 9e 0c dd 93 55 c7 12 11 11 11 11 11 11 11 11 11 11 11 11 5b 7f e5 2a 14 9a 82 61 24 25 6e 3a 25 63 97 ae 26 8f f9 f3 02 8d a7 e3 5a 7f 01 cb d7 5e ca f2 ba eb 58 7e fd 77 71 ff e3 cf 30 3a 1e c4 dc f4 14 f9 4d 2f 50 b0 f9 4d cc 98 85 bf d9 c2 17 b5 bf bd e0 f0 ba 95 7d 23 cd 68 38 a8 ca 95 a6 69 9a a6 69 9a 36 c1 8d b8 66 1c 51 c8 ea 2f 63 79 eb ed 1f ef 6f b2 30 63 16 81 f8 5f f1 c7 5e c4 1f ff 03 45 2d 0f b3 fa 92 bb 28 6d fc 21 de ea cf b2 bc bc 1d 67 45 05 be 06 0f a1 eb 52 c6 b8 02 9e 84 5d c6 4a c6 e9 1c ac 63 a9 8c 25 22 22 22 22 22 22 22 22 22 22 22 f2 61 32 f4 53 fa dd 47 ae 5c 01 38 9d 0e 32 32 66 91 92 92 cd 9c 45 a7 61 5e 6a 72 fe 0d 6b 59 7d 79 3b c5 db bf c0 8a 8e ff a6 38 fe 24 cb 8a 0e b2 c4
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: II932q:xU[*a$%n:%c&Z^X~wq0:M/PM}#h8ii6fQ/cyo0c_^E-(m!gER]Jc%"""""""""""a2SG\822fEa^jrkY}y;8$


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              111192.168.2.849879188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC653OUTGET /wp-content/uploads/2021/06/Necmettin_Erbakan_Universitesi_logosu.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 94232
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "17018-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 421
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xxTQTFsE1dRudK74vyt88mx4UAHAu32n%2FXa4ssCifU2A1thKCH05v%2FQtBwESiamEXviAVfcezKd1yaVNlLxegucQoBNjklMvu7DCXi8Q6CHIuGCkMHqpI1Nx1bkKwZafyFeTlYTILw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b4b8a15435b-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC704INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 d2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR,,y}upHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 32 30 32 30 2d 30 34 2d 30 37 54 30 31 3a 34 37 3a 31 32 2b 30 33 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 30 2d 30 34 2d 30 37 54 30 31 3a 34 37 3a 31 32 2b 30 33 3a 30 30 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 33 38 66 35 37 66 32 2d 61 62 34 33 2d 37 63 34 36 2d 38 34 66 62 2d 33 39 38 35 33 36 39 37 38 38 64 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 35 37 34 61 30 33 2d 65 64 63 36 2d 38 62 34 39 2d 62 62 38 34 2d 39 64 31 37 61 33 65 32 35 35 36 63 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31 37 32 37 63 66 36 36 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2020-04-07T01:47:12+03:00" xmp:ModifyDate="2020-04-07T01:47:12+03:00" xmpMM:InstanceID="xmp.iid:438f57f2-ab43-7c46-84fb-3985369788d5" xmpMM:DocumentID="adobe:docid:photoshop:80574a03-edc6-8b49-bb84-9d17a3e2556c" xmpMM:OriginalDocumentID="xmp.did:1727cf66-
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: da 50 49 5c 52 7b aa 6b ab 30 08 11 8c 26 07 8a 6c 43 12 54 88 f8 08 0b 20 99 2d 18 c2 22 82 26 a2 59 0d 68 c1 1a 24 c9 8c d1 6c 26 56 55 4c d4 6c c0 66 b3 20 9b d3 09 7a 8b 30 c8 26 44 83 1d 93 49 26 12 0b 21 8a 2a 86 58 14 83 c3 85 a6 19 50 c3 3e 4c 62 0c 83 2d 91 58 4c 43 8c 79 11 14 91 98 d9 80 4d 0a a1 08 76 cc 26 13 9a bf 1c c9 ec c4 95 98 46 5d fe 0a 2c 66 2b f6 c4 0c 04 19 1a fc 1a 36 31 4c 38 14 70 ab 92 3d b9 21 a2 26 68 9a e6 89 c6 94 84 86 40 38 39 14 89 58 4c 46 43 4a 65 4d 83 21 d9 e3 4c 5a 5f 50 65 92 44 c4 a4 38 7b db 3a 5f c8 1d 0a c7 84 70 34 26 c4 14 15 d0 90 24 11 93 41 d6 cc 46 59 73 d9 2d 0d b5 0d 81 4d c1 70 2c da 2d 3b 29 5a 5e d3 50 e1 76 5a 63 aa aa 96 9a 8d c6 90 dd 62 2c d5 04 6a 64 a4 2a a7 59 ac 34 1b d5 0a 83 28 d4 d4 87 c0
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PI\R{k0&lCT -"&Yh$l&VULlf z0&DI&!*XP>Lb-XLCyMv&F],f+61L8p=!&h@89XLFCJeM!LZ_PeD8{:_p4&$AFYs-Mp,-;)Z^PvZcb,jd*Y4(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 6e b7 be be 21 c8 86 c2 4a d6 6e 2e 67 45 5e 29 cb 37 94 b0 74 43 31 15 05 35 19 15 75 05 19 c8 e2 48 12 5c c4 7b ec 55 1e 97 e9 2f b7 9d 3f ac 66 f3 9f b2 28 2d 35 18 25 a2 5a ec a0 4b 93 87 b1 f7 38 4c 58 ff 40 08 68 c8 12 98 8d 22 1a 9a cd 17 16 06 55 07 82 23 7c e1 d0 89 55 5e 5f f7 60 65 03 d4 fa c0 6d 27 35 33 91 be 83 bb 32 b0 5b 16 03 ba 67 d2 a3 5d 2a 29 09 ce 5d 1e fb 50 11 d3 fe 62 57 e3 6e 22 32 97 c3 c2 91 5d 33 39 b2 6b 66 f3 ba aa 5a 1f ab 37 95 b1 60 4d 21 f3 56 e5 b3 68 6d 01 05 05 55 09 35 ab 1b ce c4 61 39 d3 94 ec 24 c1 69 df e0 30 31 cd 6e 91 7e 76 5b d4 d9 66 a3 58 ab 6a 0a 0a ff ce fb f4 bf 8e c3 84 f5 8f 81 86 2c 89 58 8c 32 21 09 fc aa e9 98 fc 4a e5 2a 6f a0 e0 a4 f2 5a 5f 02 15 75 ba 67 2e d1 45 e7 4e e9 8c 1c d6 83 13 07 74 a6
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n!Jn.gE^)7tC15uH\{U/?f(-5%ZK8LX@h"U#|U^_`em'532[g]*)]PbWn"2]39kfZ7`M!VhmU5a9$i01n~v[fXj,X2!J*oZ_ug.ENt
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: ce 19 f4 ec 90 46 87 cc 44 60 87 7b b6 0b 9b df 8e e4 e5 b0 99 b9 ee 9c c1 5c 77 ce 60 16 ae 2a e0 8b df 96 f0 f5 b4 15 14 ae ce 37 55 4b f2 4d 96 36 9e 9b d2 63 e2 d7 62 44 fd c4 64 32 4c 36 4a 10 55 0f 1b e9 0f 14 0e 13 56 2b 43 10 c0 20 2a c8 a2 40 28 26 5c d0 10 33 5d 57 58 e9 3d 9a c2 6a 70 59 19 3a b4 1b 63 4f ea c7 99 c7 76 27 71 3b 69 4a 63 77 3c b5 23 49 95 56 d6 b3 60 75 01 f3 56 e5 33 67 e5 16 96 e5 96 e0 2d af 87 50 04 4c 32 38 ac 58 ac 26 4c 4e 1b 87 c8 e1 77 40 20 00 b2 24 e2 b0 9a f4 dc 43 8f 03 0d 88 46 15 5d 1a db 5c ce 6f 53 16 81 49 c6 92 e0 a4 47 bb 54 06 f5 c8 e6 a8 ee 59 f4 ef 9e 49 76 9a 07 04 a1 99 b0 77 27 79 e9 1a b6 c0 91 dd 33 39 b2 7b 26 0f 5d 3d 82 c9 33 57 f2 d9 af 4b f9 69 e6 2a 36 e6 16 9f 43 5a fc 39 e9 69 09 2b a2 d1 c8
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: FD`{\w`*7UKM6cbDd2L6JUV+C *@(&\3]WX=jpY:cOv'q;iJcw<#IV`uV3g-PL28X&LNw@ $CF]\oSIGTYIvw'y39{&]=3WKi*6CZ9i+
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 52 b0 b6 08 4c 32 ce f4 04 0c b2 88 aa 6a fb 94 13 78 18 07 06 9a aa d7 68 b7 e7 a4 a0 68 1a 4b 96 6f 66 c9 5f 6b 78 fc c3 69 8c 3c a6 1b 97 9c d6 9f a3 7b b7 dd 23 75 d1 6a 32 f0 d8 8d a7 73 f5 39 83 79 e1 93 e9 bc 3e 71 0e 45 cb 0a 47 d4 74 54 46 a4 27 58 3f f1 d8 ed f7 da cc 52 7e 24 10 3d fc fc ff 06 87 09 ab 05 68 1a 18 65 11 c9 20 50 e5 0d 5c 5d 58 e5 7d bc 62 63 59 3c 91 28 a7 9c 76 24 0f 5e 3b 62 bb 32 26 7b a2 fa fd 3e 6f 3d 6f 7f 37 97 6f a6 2d 47 ab ac 87 44 17 ee f6 a9 88 8d fb ab 87 28 d8 50 14 45 22 d1 18 0d 55 5e 30 19 f0 78 1c 68 8a 7a f8 a5 d9 06 9a a6 21 02 f1 69 f1 68 02 54 d6 f9 79 e7 bd df 78 e7 9b bf 38 79 48 77 ae 39 eb 28 ce 1c da 63 b7 c4 25 08 02 99 29 71 bc 30 7e 34 d7 8e 19 c2 83 6f fe cc e7 13 ff 22 37 5f bb b0 aa 7d ea 98 8c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RL2jxhhKof_kxi<{#uj2s9y>qEGtTF'X?R~$=he P\]X}bcY<(v$^;b2&{>o=o7o-GD(PE"U^0xhz!ihTyx8yHw9(c%)q0~4o"7_}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 1d 64 24 ba e9 94 95 48 61 45 3d 5f 4d 59 44 2c 1a 43 92 a5 dd 07 07 09 02 fe 50 04 80 77 ee 3e 87 55 1b 8a 99 f7 db 32 e2 7b 64 21 ec e0 71 14 04 b0 3a 2d fc 30 7b 0d df 4d 5e c0 37 6f 5c cb e8 a1 3d 00 38 e1 a6 b7 58 97 57 86 d9 64 f8 57 92 d5 b6 50 9b 88 2b 3b 89 70 54 e1 a7 9f 16 f2 fb 82 0d 8c bf 68 18 77 8c 1b 8e d3 6a 42 10 76 ad 26 1a 24 91 af 9e 1c c7 67 c7 f6 e0 ae 57 26 53 b8 68 4b 62 55 fb d4 bf 7a 67 8b cf 74 b0 19 ef b0 9b 64 9d f0 fe dd b7 69 af f1 ff c6 e8 de 34 2f e2 6c 46 14 0c 6d 16 6c aa fa 63 f6 c2 75 8f 79 57 6c 16 4f 1e 35 80 95 df dc dd 4c 56 5a 0b 64 b5 ad 01 f5 b3 9f 17 d1 79 e4 63 8c bf ef 13 aa 1b 02 78 3a 67 60 32 fe bd dd e6 60 41 94 44 fc a1 08 b5 05 95 d4 f9 82 48 86 96 bf 49 9a aa 61 94 25 c2 b5 3e 86 f6 6b cf 13 d7 9d ca
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d$HaE=_MYD,CPw>U2{d!q:-0{M^7o\=8XWdWP+;pThwjBv&$gW&ShKbUzgtdi4/lFmlcuyWlO5LVZdycx:g`2`ADHIa%>k
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: f7 2c 56 af ca e7 f8 4b 5e e4 86 8b 86 f1 f8 cd 67 e0 b0 18 81 ed e7 e8 b6 9e c4 57 ee 3c 8b 81 bd b2 b9 fe f1 af d9 f4 d7 ba de 1f fb c3 ab ce 1e da e3 82 6e 59 b6 49 a5 81 fa ff 59 d2 fa 9f 23 2c 55 d3 30 8a 02 71 f1 76 e6 af 2d bf f3 87 85 45 4f 46 97 6f 22 6b 50 27 a6 bc 7a 2d 5d 73 f4 17 fc ef c8 6a f9 c6 12 ce bf 63 02 6b e7 6f 40 ca 4a 22 ae 63 1a 4a 4c e5 60 26 d2 34 9d 29 16 89 e1 b1 5b 38 f5 c4 be 9c 7f 52 5f 4e 1a d4 79 a7 6d 27 fc b8 80 cb 46 3f 0e ed 53 11 e3 ec 38 d3 e2 89 84 a2 3c f9 f1 1f 78 9c 56 5c ce 96 3b 43 6f 3d 99 c6 e6 92 9a e6 7f e6 a4 c5 83 c9 80 aa 6a bb ed 9e a3 e9 91 b7 78 1a 3b d5 f4 e8 94 c6 5f 9f ce e4 f2 0e 69 bc 77 cf 18 00 46 1f d3 9d ef de b9 91 91 17 3d 87 d7 20 e1 70 58 1b 53 93 40 96 74 a9 cb 17 0c eb 15 f6 0e 00 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,VK^gW<nYIY#,U0qv-EOFo"kP'z-]sjcko@J"cJL`&4)[8R_Nym'F?S8<xV\;Co=jx;_iwF= pXS@td
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: b0 a2 ae 79 59 66 b2 1b 42 bb f7 14 ea e1 11 32 96 c6 aa 02 4d f7 4e 51 54 3c 49 6e 30 19 19 7e e1 b3 fc b9 72 4b f3 3e 13 ee 3f 9f d3 46 1d 05 79 05 58 4c fa 7e fe 50 18 a4 03 43 10 0d fe 20 f6 ec 64 c6 1c df b3 79 d9 d7 d3 57 40 24 8a c3 28 13 9f 99 08 d9 49 54 d4 f9 78 ff c7 05 7c 3f 7d 05 8e d4 b8 03 32 96 3d 85 a6 ea 35 b8 12 ba b4 21 aa a9 8c bb e6 35 6e 7d ee 5b e0 ef 49 eb e4 41 9d 59 fa f5 dd b8 3b a6 52 36 7b 6d e2 83 ef 4d 9f b5 a6 a0 ea e4 ec 94 38 9d b4 fe e5 ac f5 af 25 ac a6 3a 41 ed 33 12 59 9b 5f 71 f4 43 ef 4d 9f ef 5d b2 d9 94 d2 2b 87 b9 9f 8d 67 68 9f 76 8d db ed a8 02 36 56 0b 88 29 8c fe cf 7b dc fd e0 e7 18 52 dc 78 d2 3d a8 07 5a aa 92 44 ea ea 03 54 af 2e 20 de 65 e3 97 97 af 66 f6 db 37 d0 31 33 81 fa 2d 15 cd 2e fe 26 58 4d 06
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: yYfB2MNQT<In0~rK>?FyXL~PC dyW@$(ITx|?}2=5!5n}[IAY;R6{mM8%:A3Y_qCM]+ghv6V){Rx=ZDT. ef713-.&XM
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: db de e5 9a c7 bf 02 fe de ae f5 d6 dd 63 b8 f2 b6 91 50 ed e3 cd 77 7f bb f9 b5 ef e6 bd 90 e6 b1 62 94 d8 6b 69 fc 50 e3 5f 43 58 aa a6 61 10 35 ba e4 a4 33 7b 43 f5 f8 87 5e ff e1 39 4a aa b9 f2 ce b3 98 f2 d2 55 c0 df 93 d5 d5 8f 7e c9 43 8f 7d 89 29 2b 19 4f a2 eb 80 78 01 75 a2 12 a8 a9 ac a7 66 4d 01 9d 3b a4 31 f3 eb bb 99 3d e1 16 8e ed db 8e b2 ea 06 4e bb e2 15 f2 57 6d 21 be 6b 26 f1 a9 f1 c4 3b 2c 38 9d 56 82 e1 e8 5e 93 8c c3 62 44 29 ad e5 e7 b9 eb 9a 97 5d 76 da 91 10 db fb a0 41 c1 6c a0 ac ba 81 fa 06 5d ca 6b 9b ee a1 63 9b 04 22 0d 3b 4b 7d a0 ab b9 91 a8 02 9b ca 48 de 46 b5 32 1b 65 d8 58 42 20 14 45 94 b7 9f 5e 6a 4c 21 be 53 3a 6b 17 e5 32 ec ca 57 9a 97 d7 f9 82 84 23 31 84 56 b6 61 45 54 0d 4c 06 ce 19 b6 d5 d8 fe c1 4f 0b e9 34
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: cPwbkiP_CXa53{C^9JU~C})+OxufM;1=NWm!k&;,8V^bD)]vAl]kc";K}HF2eXB E^jL!S:k2W#1VaETLO4


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              112192.168.2.849877188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC626OUTGET /wp-content/uploads/2021/06/Untitled-1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 10347
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 09:10:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "286b-5c48dfe092bc0"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 421
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7ZDQvsNngR41d9ryIAOBZCwTPfVKZ0PcGADRqEML6hvA21UWMWnLjd7W098q7teZjVCShZ5UwYfPVBg%2F2sUnrwWfm4FAerdhQPfD5AZEZ83G3K6qhhuD%2Bmr%2B4C023%2F619qK0%2BTQ6PA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b4ba8bb7cab-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d7 00 00 00 c4 08 06 00 00 00 0c 3f b4 80 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e5 06 0c 09 0a 04 bd 98 7d 95 00 00 00 19 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 57 81 0e 17 00 00 20 00 49 44 41 54 78 da ed 9d 79 7c 54 d5 f9 ff df e7 de 59 33 59 20 84 35 04 22 2a 5a b5 b8 e1 0f b5 d6 85 aa 28 11 ad 16 6b 5b b7 0a 55 6b ab d5 5a ad 5a 5b db fa 6d bf 4b ad 7e 6d ad fd 5a 2b b8 e2 52 d0 5a aa 08 02 2a 8a 8a 2c 22 8a 88 02 2a b9 2c 09 21 09 d9 66 bf f7 fc fe 98 49 48 c2 24 99 e5 4e 32 49 ce e7 f5 ca 4b b9 77 e6 ce bd e7 9c f7 7d ce 79 ce 73 9e 03 4a 4a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR?bKGDpHYs.#.#x?vtIME}tEXtCommentCreated with GIMPW IDATxy|TY3Y 5"*Z(k[UkZZ[mK~mZ+RZ*,"*,!fIH$N2IKw}ysJJ
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 8a d1 08 fe 07 f8 2e e0 c8 7a 85 f7 0e 5c 10 f3 2c de 87 65 fd 5a fc bf 67 82 0a 2e a5 de b3 56 2b cf 17 32 68 4e 02 16 10 73 ad f7 4e 85 f7 1e 5c ad 7a 1b f8 b1 98 3c 6f c3 60 ab 63 4d 35 f3 be 91 0c 46 cf 05 5e ec 4d b0 fa 48 5f 03 5e 94 6b 2e 3d 48 c1 a5 94 fd ae e0 b2 8a f3 41 3c 07 94 0f 92 47 2e 47 f0 aa 5c 7b e9 f9 0a 2e a5 6c 82 75 0d f0 34 59 70 b3 db a1 40 75 15 cd 5f 7e 49 a4 a9 c9 ee 4b 1f 02 3c 2d d7 5e 7a 9a 1a 73 29 65 03 ac 73 81 f9 d8 10 69 91 8d 31 97 19 0a b1 ef e3 f5 20 25 08 0d 67 c1 10 9c 85 43 70 17 17 a3 39 9d 76 dd c2 36 e0 7c 31 79 de 26 05 97 92 4d 60 4d 9f 02 62 31 30 a4 4f 2b bc 1b b8 a4 69 d2 f0 d9 27 98 fe 8e 56 4b e8 0e 9c 45 c3 f0 0c 1f 81 33 df 16 83 5b 07 4c 13 93 e7 ad 55 70 29 65 06 d6 d2 8a 43 10 bc 0a f4 f9 a0 be 27
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .z\,eZg.V+2hNsN\z<o`cM5F^MH_^k.=HA<G.G\{.lu4Yp@u_~IK<-^zs)esi1 %gCp9v6|1y&M`Mb10O+i'VKE3[LUp)eC'
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 62 46 c2 98 e1 10 66 38 8c 19 09 21 a3 11 a4 19 45 ca cc de 49 56 24 44 70 cf 8e 8e 4e 09 5d 47 e8 4e 74 b7 17 cd ed 41 f7 7a 71 78 f3 d0 dd 2e 34 a7 2b 39 e8 84 c0 91 5f 84 19 68 46 9a 51 a2 81 40 aa 19 a4 8e 00 de 53 70 75 0d 95 23 0e d5 5d 74 9f 5a ec 1e c3 30 be 2c 2b 2b 5b d8 8f ca 70 42 2a 1f 8e 06 f6 27 3b d2 dd ee 64 a8 c2 5f bb 97 48 4b 23 d2 32 93 ee ea d9 62 94 4d 13 69 9a b1 e4 34 4d fb 61 11 9a 8e e6 74 e3 2c 1a 8a af 74 6c 8f 90 39 f2 7c b4 c6 82 98 81 60 aa 70 95 ab 31 57 d7 60 cd 24 b6 31 da 7d f4 9c b3 cf 05 fc cb 30 8c df f4 87 c2 6b 5a 38 43 4f 75 bc 65 c6 b3 28 69 ba 13 47 12 70 99 91 30 e1 c6 5a ac 68 b8 57 c1 ea 0e 76 69 46 31 83 2d 84 6a 76 25 e5 94 71 78 f7 2f ce 34 83 29 cf 77 1d a4 e0 4a 0c d6 1d c4 12 b4 a4 ba 34 f5 d7 86 61 dc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bFf8!EIV$DpN]GNtAzqx.4+9_hFQ@Spu#]tZ0,++[pB*';d_HK#2bMi4Mat,tl9|`p1W`$1}0kZ8COue(iGp0ZhWviF1-jv%qx/4)wJ4a
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 59 b1 2b 80 97 0c c3 c8 cb 6a 29 4a 56 91 e2 64 a7 a7 68 28 5a dc b1 11 ac ab 49 bb 7b d7 9d a7 50 08 0d 77 51 09 85 65 13 f0 8d 1c 8d ee 72 21 84 c0 59 50 40 c1 84 83 29 3a 7c 12 ae e2 91 6d 6b ad 12 8e 29 fd 2d 7d d5 36 57 8a c9 f3 b6 28 b8 f6 03 d6 00 4c 8b 5a ac cf 21 c0 a6 02 4b 0c c3 c8 da 42 28 fd cc 97 9b 81 37 52 fa 8e db 8d bb 70 68 fc 39 2d 82 a9 e7 f4 8b 4d 44 47 12 5b 16 57 7e 11 05 63 cb c9 2b 19 de 36 71 dd 59 8e bc 3c 0a 0e 9a 40 d1 57 26 e1 f0 15 92 28 54 df 0a f9 6d dd e6 35 05 bd 44 3f 97 ed 8b d0 ae 7d 6b df e1 bf 7c af 61 42 75 b3 3d 1e 2c 9b 00 3b 25 0e d8 f0 2c 96 e5 3f 81 94 06 28 ae 82 c2 36 ab 11 6e ac c7 4c d1 7a 99 91 08 56 7b 4f a1 10 38 7d 85 e4 8f 1e 8f 6f e4 18 f4 24 e3 f8 74 8f 87 c2 89 5f a1 70 e2 91 38 f2 87 76 84 2b 1a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Y+j)JVdh(ZI{PwQer!YP@):|mk)-}6W(LZ!KB(7Rph9-MDG[W~c+6qY<@W&(Tm5D?}k|aBu=,;%,?(6nLzV{O8}o$t_p8v+
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: c0 74 1b 3c 38 44 82 01 42 0d f5 44 03 cd 1d 82 7d 85 d0 28 2c 9b d0 65 22 98 1c 80 4b 02 8f 23 ad 1f 8b 13 9e f1 0f 64 b8 7a 2d dc 79 f1 65 47 af 02 8e 05 6e 05 ea 13 9a 88 fa 08 4f 7c d4 44 43 d0 be 25 0e ed 2d a5 08 85 70 3f f3 0c 54 55 21 2d ab 6d d5 73 12 de c6 c3 81 b7 1b 66 ce fc 66 ba f7 e1 f8 c6 cb fe fa 17 3d 73 23 55 9a 1d 6f 0c 9c de 3c f2 47 95 52 58 76 30 79 23 4a 71 e5 0f 41 73 38 71 78 7d 08 3d 77 b7 b3 0a 7e aa 07 ea 9f 74 de 3d d0 c1 ea 55 b8 e2 80 05 97 5c 7e cc 1f 89 2d 60 fc a8 2b c0 fe b2 a1 91 e6 b0 65 3b 60 fa a7 9f 22 d6 af 47 4a 89 d5 0a 56 f2 90 8d 05 5e 68 98 39 33 ad dc 1c 21 c0 ac 12 df 6b 5c e4 c6 16 c0 da 1c 1b 0e dc 05 85 f8 46 8e a6 b0 ec 20 f2 47 95 76 bb b2 b8 2f 15 d9 ad 11 58 e1 c8 93 cd e2 67 21 06 be fa 6c 53 b1 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t<8DBD}(,e"K#dz-yeGnO|DC%-p?TU!-msff=s#Uo<GRXv0y#JqAs8qx}=w~t=U\~-`+e;`"GJV^h93!k\F Gv/Xg!lSi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 6c c6 8e 1d 9b 51 9e 0e 6d cb 16 1c 73 e6 40 96 b6 e3 11 3a e8 c5 16 ce f1 16 ce d1 16 9a 4f a2 79 24 c2 29 0f 70 88 24 82 4b 9a b1 f1 93 0c 81 b9 4f 23 b2 5b 10 dd a1 61 d6 8a de 9c 1a b0 80 93 86 cd 99 bb 5a c1 d5 f7 80 e5 03 0b a5 94 67 00 1d 00 93 7b f7 12 b9 e9 a6 c4 f1 82 49 40 85 10 e0 74 52 39 6b 16 a3 8e 39 06 a7 33 f3 f4 f2 da 96 2d 38 1e 7a 08 7a 69 c7 10 e1 04 e1 92 08 2f 68 1e 09 2e 10 0e 89 e6 75 45 85 d3 eb c0 04 19 02 19 88 41 25 83 02 69 f6 79 b5 ce cb 9f 33 f7 32 f7 00 81 ab df 86 05 2c fb fe f1 cd c0 4c 60 45 eb 18 ec 81 f7 eb 69 0e 5b c8 48 24 ed 50 a7 d6 bf bd e7 9c 83 a7 bc 3c d9 31 56 cf af e5 43 0f 25 7a c3 0d d0 4b e9 a1 65 24 36 56 33 f7 0a 22 3b 34 22 9f 6b 84 3f d3 9b c2 9b 1d 7f 8d 6c 89 fd 3b ba 53 c3 ac 13 58 2d 39 01 16 c0
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: lQms@:Oy$)p$KO#[aZg{I@tR9k93-8zzi/h.uEA%iy32,L`Ei[H$P<1VC%zKe$6V3";4"k?l;SX-9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 25 0c f5 da 3f 33 61 d7 3c 58 ab f4 35 6b d0 9f 7e ba a7 8f 2d 18 2e c4 b7 b5 f9 f3 93 26 7c ef ac 59 f9 42 f0 28 e4 6c e8 d1 4b ba 2b 78 fe 90 ff 7b ba df 24 9f cb e9 08 8d b1 4b 96 34 00 ff 4e d2 52 1c db 4d 0b ef 30 7f e6 74 38 f0 78 bd cd af 8f 18 f7 0e 70 76 d8 92 fc d7 ea 5a 6e 9d 3c 8c e1 3e 7b 8b c4 ae 79 b0 b6 2e dc 09 27 80 c3 11 03 2c f1 fe c8 12 78 26 15 b0 00 4a e6 ce 6d ae 9d 3d eb 19 e0 5b 39 fa d2 3d d5 0c b9 4b 81 1d aa 5b d8 cb 92 52 9e d4 d5 ce 25 d2 b2 da 8e c5 3f f3 8e cb e5 3a b6 c1 e9 be 18 58 08 50 15 b2 f8 fd ea bd ac df d9 92 95 2e a2 9d dd 44 f3 d8 63 89 dc 71 07 f2 98 63 12 9d 5e 28 a5 7c 29 ad c6 20 79 09 f8 38 47 ab b8 10 21 7e 54 3b 6b 96 ae e0 ea 7d b8 8e 4f 72 32 7a a1 94 f2 ac d1 8b 16 6d 7d e3 07 53 1a 81 cb 80 4d 00 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: %?3a<X5k~-.&|YB(lK+x{$K4NRM0t8xpvZn<>{y.',x&Jm=[9=K[R%?:XP.Dcqc^(|) y8G!~T;k}Or2zm}SMu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 23 81 97 0c c3 b8 d5 30 8c 44 dd bf 47 d9 bf 3b 4a 08 f8 9b c4 ba b4 64 ee a3 8d aa 55 28 b8 6c d3 5b d7 9e 3c 1f f8 2e b1 68 ed 0e 7a 79 57 80 27 3f c8 4e 24 47 2f 00 26 80 3f 04 22 e6 2b b7 3f f9 da e1 1d ac d7 9c b9 b5 c4 e2 2e 2d e0 77 26 e2 27 25 73 1e 0b a9 d6 a0 e0 ca 16 60 17 92 60 92 f5 d5 aa 20 7f 5d 53 43 28 da ff 00 db 5a d5 c8 1d ff de 34 ed 95 ca 86 0b 0f 3c 6b fd 16 b8 4e 17 da 7f 8e 98 33 27 ac 5a 41 f7 6f 29 a5 0c f5 f5 bf bd 73 09 30 4f 4a 79 40 78 d1 c9 c5 2e ae 3d 61 04 4e 3d 3b 45 6d a7 17 d1 92 92 77 b7 d4 70 ef 9a 1d 84 4d 09 c8 df 6e b8 f3 c2 df a8 1a 56 96 ab 2f 2d d8 73 c0 4d 89 ce bd 5d 1b e2 89 f5 35 39 3f 06 f3 87 a3 3c fc e6 36 fe 7b f5 0e c2 fb ef 75 b7 aa 5d 05 57 2e 00 f6 17 e0 ee 44 e7 96 55 07 59 b1 2d 7b ce b4 4c 01 db
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: #0DG;JdU(l[<.hzyW'?N$G/&?"+?.-w&'%s`` ]SC(Z4<kN3'ZAo)s0OJy@x.=aN=;EmwpMnV/-sM]59?<6{u]W.DUY-{L
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC65INData Raw: 29 29 d9 6b c1 d4 8b 50 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 a9 83 fe 3f a3 6c ab 4f 18 2a 7c fe 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ))kPIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII?lO*|IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              113192.168.2.849875188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC391OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 16 Jul 2024 18:32:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"53d8-61d619095b989-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 422
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CsFpulyQ7hI5RAPIt1SK4rqLHyz2fwg7FY2Qxl6oE8JSGpiwwO7n%2FKv9112aGX4fv572OEliUzBC42fncaKw%2FIV8YwTQPWj7y5X8c4VMie1oDqC4VmpptXQYuQDt96Egr%2BZFG01Owg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b4bc8b38cdc-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC684INData Raw: 35 33 64 38 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 33 20 2d 20 32 30 32 34 2d 30 34 2d 32 36 0a 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 53d8/*! jQuery UI - v1.13.3 - 2024-04-26* https://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effe
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 65 74 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 62 75 74 74 6f 6e 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 61 74 65 70 69 63 6b 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 69 61 6c 6f 67 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 61 67 67 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 72 6f 70 70 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 6d 65 6e 75 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 6d 6f 75 73 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 70 72 6f 67 72 65 73 73 62 61 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 73 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/se
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 78 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 28 74 3d 22 6f 6e 73 65 6c 65 63 74 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3f 22 73 65 6c 65 63 74 73 74 61 72 74 22 3a 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 74 2b 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 7d 29 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 28 22 2e 75 69 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: g/license */x.fn.extend({disableSelection:(t="onselectstart"in document.createElement("div")?"selectstart":"mousedown",function(){return this.on(t+".ui-disableSelection",function(t){t.preventDefault()})}),enableSelection:function(){return this.off(".ui-
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 69 6e 3d 7b 5f 66 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 78 28 74 68 69 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 28 22 75 69 2d 66 6f 72 6d 2d 72 65 73 65 74 2d 69 6e 73 74 61 6e 63 65 73 22 29 3b 78 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 7d 29 7d 29 7d 2c 5f 62 69 6e 64 46 6f 72 6d 52 65 73 65 74 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 66 6f 72 6d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 5f 66 6f 72 6d 28 29 2c 74 68 69 73 2e 66 6f 72 6d 2e 6c 65 6e 67 74 68 26 26 28 28 74 3d 74 68 69 73 2e 66 6f 72 6d 2e 64 61 74 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: in={_formResetHandler:function(){var e=x(this);setTimeout(function(){var t=e.data("ui-form-reset-instances");x.each(t,function(){this.refresh()})})},_bindFormResetHandler:function(){var t;this.form=this.element._form(),this.form.length&&((t=this.form.data
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 3d 3d 30 7d 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 25 32 3d 3d 31 7d 29 7d 7d 29 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4b 65 79 63 6f 64 65 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ==0})},odd:function(){return this.filter(function(t){return t%2==1})}}),/*! * jQuery UI Keycode 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 70 6f 73 69 74 69 6f 6e 2f 0a 20 2a 2f 0a 57 3d 4d 61 74 68 2e 6d 61 78 2c 43 3d 4d 61 74 68 2e 61 62 73 2c 6f 3d 2f 6c 65 66 74 7c 63 65 6e 74 65 72 7c 72 69 67 68 74 2f 2c 73 3d 2f 74 6f 70 7c 63 65 6e 74 65 72 7c 62 6f 74 74 6f 6d 2f 2c 72 3d 2f 5b 5c 2b 5c 2d 5d 5c 64 2b 28 5c 2e 5b 5c 64 5d 2b 29 3f 25 3f 2f 2c 6c 3d 2f 5e 5c 77 2b 2f 2c 61 3d 2f 25 24 2f 2c 68 3d 78 2e 66 6e 2e 70 6f 73 69 74 69 6f 6e 2c 78 2e 70 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: her contributors * Released under the MIT license. * https://jquery.org/license * * https://api.jqueryui.com/position/ */W=Math.max,C=Math.abs,o=/left|center|right/,s=/top|center|bottom/,r=/[\+\-]\d+(\.[\d]+)?%?/,l=/^\w+/,a=/%$/,h=x.fn.position,x.po
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 2e 70 6f 73 69 74 69 6f 6e 2e 67 65 74 57 69 74 68 69 6e 49 6e 66 6f 28 66 2e 77 69 74 68 69 6e 29 2c 77 3d 78 2e 70 6f 73 69 74 69 6f 6e 2e 67 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 28 79 29 2c 62 3d 28 66 2e 63 6f 6c 6c 69 73 69 6f 6e 7c 7c 22 66 6c 69 70 22 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 5f 3d 7b 7d 2c 65 3d 39 3d 3d 3d 28 65 3d 28 74 3d 76 29 5b 30 5d 29 2e 6e 6f 64 65 54 79 70 65 3f 7b 77 69 64 74 68 3a 74 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 7d 3a 4e 28 65 29 3f 7b 77 69 64 74 68 3a 74 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 74 2e 68 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 7b 74 6f 70 3a 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .position.getWithinInfo(f.within),w=x.position.getScrollInfo(y),b=(f.collision||"flip").split(" "),_={},e=9===(e=(t=v)[0]).nodeType?{width:t.width(),height:t.height(),offset:{top:0,left:0}}:N(e)?{width:t.width(),height:t.height(),offset:{top:t.scrollTop()
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 72 22 3d 3d 3d 66 2e 6d 79 5b 31 5d 26 26 28 68 2e 74 6f 70 2d 3d 61 2f 32 29 2c 68 2e 6c 65 66 74 2b 3d 75 5b 30 5d 2c 68 2e 74 6f 70 2b 3d 75 5b 31 5d 2c 69 3d 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 65 2c 6d 61 72 67 69 6e 54 6f 70 3a 6e 7d 2c 78 2e 65 61 63 68 28 5b 22 6c 65 66 74 22 2c 22 74 6f 70 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 78 2e 75 69 2e 70 6f 73 69 74 69 6f 6e 5b 62 5b 74 5d 5d 26 26 78 2e 75 69 2e 70 6f 73 69 74 69 6f 6e 5b 62 5b 74 5d 5d 5b 65 5d 28 68 2c 7b 74 61 72 67 65 74 57 69 64 74 68 3a 64 2c 74 61 72 67 65 74 48 65 69 67 68 74 3a 70 2c 65 6c 65 6d 57 69 64 74 68 3a 6c 2c 65 6c 65 6d 48 65 69 67 68 74 3a 61 2c 63 6f 6c 6c 69 73 69 6f 6e 50 6f 73 69 74 69 6f 6e 3a 69 2c 63 6f 6c 6c 69 73 69 6f 6e 57 69 64 74 68 3a 6f 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r"===f.my[1]&&(h.top-=a/2),h.left+=u[0],h.top+=u[1],i={marginLeft:e,marginTop:n},x.each(["left","top"],function(t,e){x.ui.position[b[t]]&&x.ui.position[b[t]][e](h,{targetWidth:d,targetHeight:p,elemWidth:l,elemHeight:a,collisionPosition:i,collisionWidth:o,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3e 6f 3f 30 3c 72 26 26 6c 3c 3d 30 3f 28 69 3d 74 2e 74 6f 70 2b 72 2b 65 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 2d 6f 2d 6e 2c 74 2e 74 6f 70 2b 3d 72 2d 69 29 3a 74 2e 74 6f 70 3d 21 28 30 3c 6c 26 26 72 3c 3d 30 29 26 26 6c 3c 72 3f 6e 2b 6f 2d 65 2e 63 6f 6c 6c 69 73 69 6f 6e 48 65 69 67 68 74 3a 6e 3a 30 3c 72 3f 74 2e 74 6f 70 2b 3d 72 3a 30 3c 6c 3f 74 2e 74 6f 70 2d 3d 6c 3a 74 2e 74 6f 70 3d 57 28 74 2e 74 6f 70 2d 73 2c 74 2e 74 6f 70 29 7d 7d 2c 66 6c 69 70 3a 7b 6c 65 66 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 65 2e 77 69 74 68 69 6e 2c 6e 3d 69 2e 6f 66 66 73 65 74 2e 6c 65 66 74 2b 69 2e 73 63 72 6f 6c 6c 4c 65 66 74 2c 6f 3d 69 2e 77 69 64 74 68 2c 69 3d 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .collisionHeight>o?0<r&&l<=0?(i=t.top+r+e.collisionHeight-o-n,t.top+=r-i):t.top=!(0<l&&r<=0)&&l<r?n+o-e.collisionHeight:n:0<r?t.top+=r:0<l?t.top-=l:t.top=W(t.top-s,t.top)}},flip:{left:function(t,e){var i=e.within,n=i.offset.left+i.scrollLeft,o=i.width,i=i
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 6e 74 73 29 7d 7d 7d 2c 78 2e 75 69 2e 73 61 66 65 41 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3b 74 72 79 7b 69 3d 65 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 69 3d 65 2e 62 6f 64 79 7d 72 65 74 75 72 6e 20 69 3d 28 69 3d 69 7c 7c 65 2e 62 6f 64 79 29 2e 6e 6f 64 65 4e 61 6d 65 3f 69 3a 65 2e 62 6f 64 79 7d 2c 78 2e 75 69 2e 73 61 66 65 42 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 22 62 6f 64 79 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 78 28 74 29 2e 74 72 69 67 67 65 72 28 22 62 6c 75 72 22 29 7d 2c 0a 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 53 63 72 6f 6c 6c 20 50 61 72 65 6e 74 20 31 2e 31 33 2e 33
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nts)}}},x.ui.safeActiveElement=function(e){var i;try{i=e.activeElement}catch(t){i=e.body}return i=(i=i||e.body).nodeName?i:e.body},x.ui.safeBlur=function(t){t&&"body"!==t.nodeName.toLowerCase()&&x(t).trigger("blur")},/*! * jQuery UI Scroll Parent 1.13.3


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              114192.168.2.849874188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC659OUTGET /wp-content/uploads/2021/06/1200px-Milli_Egitim_Bakanligi_Logo.svg_.png.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC678INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 228915
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 08:38:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "37e33-5c48d8b0ef780"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 421
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LK3k6AkuFm3p%2BPYf%2FhxiuZ9%2BB1xEhWiekvJyKlyhhMACqqxyg1l73YThHVieHEOV4kwL22BSh8IOmDZ3O7uE4tCT%2FP%2B043%2BwRE1tBDUoHGvKILVa13s9UU8QzOOgGoMuRi%2BSfn8J%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b4baad043c9-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 14 45 de 07 70 bd 3b 56 d2 ae 0b 2e 39 48 12 04 05 51 04 c4 00 26 94 f5 dc 13 45 10 4c 27 27 1c 60 02 0c 80 60 04 05 4f 54 54 3c 3c 45 d1 f3 4c 28 8a 01 10 15 4f 0c 04 01 01 45 b2 3b 79 27 cf ec cc 4e 4e fd 7d ff 98 17 0e 71 d9 e9 9e e9 9e da f0 fd 3c 4f fd e1 f3 48 d7 af aa 7b aa ab 6b 2b 1c 77 1c 11 11 11 35 38 00 9a 03 38 1b c0 95 00 a6 03 78 0e c0 c7 00 b6 01 08 82 54 11 5c be 02 d6 4b 4a a1 6f d3 05 86 0e dd 60 19 3c 14 f6 eb 6e 84 67 c6 1c f8 97 bc 84 f0 ea cf 10 df bd 17 52 b0 41 57 79 10 c0 6e 00 ab 00 fc 13 c0 7d 00 46 23 fd 7c b6 12 fd 5b 21 22 22 22 22 22 22 22 8d 01 28 01 70 11 80 db 01 bc 00 e0 1b 00 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR! IDATxwEp;V.9HQ&EL''``OTT<<EL(OE;y'NN}q<OH{k+w588xT\KJo`<ngRAWyn}F#|[!"""""""(p.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 00 77 01 b8 04 40 5b d1 bf 77 22 22 22 22 22 22 a2 5a 0f 40 33 a4 f7 a9 9a 01 e0 03 00 42 d7 6b 25 4d 26 78 1f 7d 1c f6 31 37 c0 56 5a 76 38 55 9c 7f 09 2c 83 87 56 9b ac 97 94 c2 79 cb 04 78 1f 78 04 81 37 df 41 7c cf 5e 20 95 52 3d 36 d7 94 bb 34 1b 18 3a 72 20 cb 33 e7 61 48 a1 50 76 41 c6 e3 d0 17 b6 d2 36 c6 82 22 38 27 4c 81 e4 f7 67 5d 97 e1 cf 3e 57 2d 1e 7d 61 2b b8 26 dd 8e f8 ae dd 59 c7 23 d8 a1 81 ad 17 00 fc 1d 40 7f d1 ed 02 11 11 11 11 11 11 91 30 00 7a 02 b8 0a c0 1c 00 6f 03 f8 59 d8 27 7b 35 02 6f 2f 87 ae b9 bc 25 65 19 07 35 4a 3a c2 71 c3 2d 08 bc bd 5c b5 e5 66 ce 89 b7 69 3e 80 75 28 19 bb f7 46 64 dd fa ac e2 b4 5d 35 3a 2f 31 9a 7a f4 41 74 c3 a6 ac 62 f4 2f 79 49 fd 81 b5 13 4e 84 e3 e6 89 9a ec 2d 96 72 7b e0 7f e1 45 b8 a6 4c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: w@[w""""""Z@3Bk%M&x}17VZv8U,Vyxx7A|^ R=64:r 3aHPvA6"8'Lg]>W-}a+&Y#@0zoY'{5o/%e5J:q-\fi>u(Fd]5:/1zAtb/yIN-r{EL
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: bf 0c 56 92 60 bb f2 1a ed 9e b7 3e 67 22 b1 6f bf ec 3a 3a 66 98 c1 20 3c f7 cd 3e fc db d1 35 69 01 eb 79 17 c1 bf 78 09 52 76 47 ae 97 8f 20 3d 3b f4 01 00 e7 01 f8 93 e8 76 95 88 88 88 88 88 88 72 04 e0 78 00 a7 01 b8 03 c0 87 00 f2 7a 04 59 75 f2 bd cc 4d 77 c2 89 70 fe 6d 92 e2 53 f3 0e 89 ef da 0d 53 8f 3e 79 8d f9 c8 a4 6f d3 05 91 f5 df 2a 0b 3a 1a 83 fd 9a b1 79 8f d5 d0 a1 1b e2 3f ed 92 1d 66 ca e5 86 f9 b4 b3 f2 16 9f b9 67 5f a4 6c 76 d9 f1 b9 ee 98 96 97 b8 ec d7 8e 93 bd 84 2f 69 b5 c1 d0 ba b3 a6 cf 5b 74 cb 36 d9 75 74 34 29 10 80 65 e0 f9 c7 bc be ae 71 31 ec a5 23 11 78 e3 2d b5 f6 af 0b 20 3d 18 7f 2f 80 b3 c0 53 0e 89 88 88 88 88 88 ea 06 00 3d 01 4c 06 b0 1c 80 f0 1d 9a 7f 23 12 cd 7a af ab 5c 93 b1 63 77 84 3e fa 34 ab b0 53 6e 0f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: V`>g"o::f <>5iyxRvG =;vrxzYuMwpmSS>yo*:y?fg_lv/i[t6ut4)eq1#x- =/S=L#z\cw>4Sn
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: af ca 0a 20 49 f0 ce 5b 20 74 6f 2f c7 f5 7f 05 c2 11 d9 21 fb 5f 5c 9a f7 78 75 05 45 f0 2f 79 49 5e 80 f1 38 6c 7f b9 36 6f b1 e9 5b b4 43 ec c7 ed b2 42 0b 2e 5f 91 97 98 4c 3d fa 20 e5 f1 ca 8a c9 71 c3 2d 9a c7 13 78 eb 5d 59 b1 48 7e 3f 0c 1d ba 69 12 83 ad b4 4c d1 73 ae 81 fd 00 1e 01 d0 53 f4 bb 84 88 88 88 88 88 48 75 00 4a 00 dc 02 e0 03 00 01 cd 3e ad 52 29 98 cf 18 94 d7 41 89 43 c9 3e e6 06 24 74 86 ac 43 4f ec 3f 00 cb c0 f3 85 c4 7e 74 d2 b7 6c 2f fb 63 fd 48 c1 f7 3e 80 be a8 b5 b0 b8 2b ce bf 04 29 87 53 76 bc 81 d7 ff 93 f7 bd c8 74 05 45 08 bc f6 86 bc 00 a3 b1 bc 0e 62 19 da 75 91 7d fa 9d 7b da 7d 79 89 c9 3a e2 2a 20 99 cc 18 4f ca e3 85 b1 53 0f 4d 63 d1 97 74 44 d2 6c 91 55 3f 55 af bc a6 59 1c f6 d2 91 40 54 e1 4c c9 a3 eb cb ee
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: I[ to/!_\xuE/yI^8l6o[CB._L= q-x]YH~?iLsSHuJ>R)AC>$tCO?~tl/cH>+)SvtEbu}{}y:* OSMctDlU?UY@TL
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 02 af ff 07 fa 16 ed 84 97 c1 33 73 4e 76 37 26 99 44 f0 bd 0f 60 bd f4 0a cd 06 19 6d 57 8d ce 2e 36 19 b1 c7 b6 ef 40 d5 b2 37 e0 9e 3e 03 f6 6b c6 c2 72 ee c5 30 f5 e8 03 43 ab 4e b2 3e fa 7d cf 2e d6 24 b4 84 ce 80 ca c7 9e 80 65 d0 05 39 9f 62 69 19 3c 54 d1 b2 b4 23 49 55 55 70 8e 9f a8 e9 b3 a7 6f d3 45 d6 e9 98 91 af d7 6b 7e a2 67 c5 d0 e1 b2 ea 2a f0 f6 72 4d e3 70 4f bd 57 d6 fd 49 b9 3d 30 14 b7 55 2d 5f e7 2d 13 20 05 83 b2 f2 96 21 01 e0 33 00 37 01 28 14 fd 1e 24 22 22 22 22 a2 5a 0c c0 20 a4 4f 8f 52 65 33 f6 94 dd 81 f0 e7 5f c2 f7 e4 33 70 4e bc 0d b6 ab 46 a3 62 c8 85 b0 0c 1e 0a cb e0 a1 a8 18 72 21 6c 7f b9 16 ce 5b 27 c3 f7 e4 33 08 af fe 0c 29 bb 43 8d ac d3 e2 71 f8 17 2f 51 f5 83 4d ad a4 2b 28 82 73 fc 44 d9 33 27 8e 94 38 70 10
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3sNv7&D`mW.6@7>kr0CN>}.$e9bi<T#IUUpoEk~g*rMpOWI=0U-_- !37($""""Z ORe3_3pNFbr!l['3)Cq/QM+(sD3'8p
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: e0 a0 4a 37 0e 48 b9 dc 88 6e dc 8c c0 5b ef c2 b7 70 11 bc 73 e7 c3 33 fb 21 78 1f 7c 14 be 85 8b e0 5f f2 f2 e1 d3 f2 e2 bb f7 22 e5 70 02 a9 94 6a f9 13 d5 26 c1 0f 3e d2 6c df be aa 65 99 37 98 0f 7e f0 91 a6 6d 87 73 c2 14 59 f5 e0 9c 30 45 93 fc 75 4d 5a 20 b6 7d 87 f2 1b 93 4a c1 75 e7 74 e8 0a 8a 7e df d6 0f 1d 8e c8 d7 b2 db fa 38 80 15 00 86 03 38 5e f4 bb 99 88 88 88 88 88 8e 3b 3c db ea 4a 68 30 db ea 68 49 93 49 f8 a0 ce b1 52 c5 b0 e1 88 7e bf 31 a7 f2 05 de 5e 5e ab 36 79 97 bb 21 33 11 29 97 72 7b e0 fc db a4 6a 07 4b 72 49 b6 52 79 a7 01 6a 39 68 ae 3b e1 44 59 1b dd 27 0e fe 0a 5d e3 62 6d da e4 21 17 2a 9e 21 eb 7d f0 d1 8c d7 b5 5e 7a 05 a2 1b 36 29 b9 ac 0e c0 fd 00 5a 8b 7e 5f 13 11 11 11 11 35 48 d0 7a b6 55 35 a4 60 50 b3 25 27 aa
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: J7Hn[ps3!x|_"pj&>le7~msY0EuMZ }Jut~88^;<Jh0hIIR~1^^6y!3)r{jKrIRyj9h;DY']bm!*!}^z6)Z~_5HzU5`P%'
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 89 04 aa 96 2e 83 b1 4b 2f e1 03 55 35 a5 aa 57 5e 53 a7 bc 44 44 2a 0a 7d bc 0a c6 93 7b aa da de 85 56 ad c9 98 af f5 d2 2b 34 6b 6f c3 9f 7d 9e 31 7f 29 18 84 fe a4 0e aa e6 6b bb f2 9a 5c f6 c4 aa ce 06 00 57 03 38 5e 74 9f 82 88 88 88 88 48 55 00 1a 01 18 87 f4 91 dd 8a 25 74 06 f8 17 2f 41 c5 b0 e1 9a 9f fc a7 2f e9 08 f7 f4 19 48 5a 2a d4 e9 e6 c7 62 a8 5a ba 2c 2f 27 f8 65 93 7c 4f 3d ab 4e 39 89 88 54 26 55 55 a5 67 63 35 6d a9 4a 7b e7 ba 6d 5a c6 3c 23 5f af d7 ac bd b5 9e 77 91 ac 72 bb 6e 9b a6 7a de 9e 99 73 72 bd 1d d5 d9 0f 60 12 80 13 44 f7 33 88 88 88 88 88 72 02 a0 08 e9 4d 60 2d 8a bb c5 92 84 c0 eb ff 11 b6 14 4f d7 ac 04 ce 5b 27 23 b6 f3 67 55 7a f9 92 df 0f ef c3 73 73 3e 26 5d ed 14 5c be 42 95 f2 11 11 69 25 69 34 c1 35 f9 8e 9c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .K/U5W^SDD*}{V+4ko}1)k\W8^tHU%t/A/HZ*bZ,/'e|O=N9T&UUgc5mJ{mZ<#_wrnzsr`D3rM`-O['#gUzss>&]\Bi%i45
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 1a f1 3d 7b e1 9a 72 17 f4 45 ad 85 0f 48 65 93 62 3b 7e 12 5d 85 44 44 a4 82 d8 b6 1f 61 ea 73 a6 2a ef 06 5d e3 62 24 0e 1c ac 31 bf c4 be fd 9a fd 11 27 e3 0c 30 00 89 fd 07 72 ce c7 7a d1 e5 48 39 9c 4a aa f9 17 00 d7 82 03 59 44 44 44 44 74 08 d2 03 57 37 21 bd 0f 45 ad 97 72 b9 e1 5b b8 08 c6 ae a7 0a 1f 94 52 92 42 1f 7e 2c ba ea 88 88 48 25 52 30 08 cf cc 39 d0 35 2b c9 f9 fd 50 f9 f8 93 19 f3 b3 5e 52 aa c9 bb c9 3d 7d 86 ac f2 9a fb 9d 9d 73 5e a6 5e fd 90 d0 2b fe 1b d9 76 00 57 8a ee 2b 11 11 11 11 91 40 00 fe 80 f4 5f 37 7f 51 da 9b ac 15 a2 31 04 fe fd 26 2c 03 86 08 1f 9c 92 93 22 eb d6 8b ae 31 22 22 52 59 62 ff 01 d8 47 5f 0f dd 09 27 66 fd 7e 70 dc 78 6b c6 7c 82 cb df d7 e4 dd a4 2f e9 08 29 14 ca 98 bf f7 91 79 aa e4 67 ec d2 0b 89 fd
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ={rEHeb;~]DDas*]b$1'0rzH9JYDDDDtW7!Er[RB~,H%R095+P^R=}s^^+vW+@_7Q1&,"1""RYbG_'f~pxk|/)yg
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 69 2e e5 72 c3 dc b3 af ba 03 49 7f 9b 94 31 5f d7 1d d3 54 7f a7 eb 9a b6 44 ca ee c8 ae 22 22 51 c4 b6 fd 88 f0 97 5f 65 da 87 72 33 80 41 a2 fb 6f 44 44 44 44 0d 06 80 d6 00 16 23 bd c7 43 4e 82 cb 57 08 1f 88 52 23 19 da 77 85 e7 fe 07 21 f9 7c b9 56 09 51 fd 24 49 30 76 ef fd bb df 8e 7d f4 f5 90 bc 5e d1 d1 65 27 91 80 77 de 82 6a f7 ee 8b fe b0 55 74 74 44 79 91 34 9a 61 ea d5 4f bd 3f 0e 15 b5 ce d8 26 44 d6 ad d7 e4 5d ee 7b e6 79 c5 e5 f7 2f 79 19 86 0e dd fe 37 10 56 50 04 db 55 a3 6b 5a 92 28 21 bd d1 7b 47 d1 fd 39 22 22 22 a2 7a 0b 40 31 80 b9 00 02 8a 7b 78 c7 10 5e fd 99 f0 c1 27 35 93 b1 4b 2f 24 cd 16 b5 aa 87 a8 5e 71 4f bb af fa df 4d b7 d3 10 dd b0 49 74 78 8a 24 8d 26 54 5c 70 69 f5 e5 e9 7a 2a 97 0f 52 83 92 34 9a 60 3a f5 0c d5 de
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: i.rI1_TD""Q_er3AoDDDD#CNWR#w!|VQ$I0v}^e'wjUttDy4aO?&D]{y/y7VPUkZ(!{G9"""z@1{x^'5K/$^qOMItx$&T\piz*R4`:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: f5 df a6 f7 8f 53 30 70 75 a4 8a 21 17 aa fe 9e af 18 36 3c 63 be b9 ec 83 75 64 d2 15 14 21 f0 b6 e2 65 d2 df 02 e8 21 ba 5f 49 44 44 44 a4 3a 00 cd 90 5e 2e 98 dd e9 82 e1 08 c2 9f 7d 0e ef c3 73 61 1d 71 25 8c 9d 4f a9 f9 03 b3 a8 35 2c 03 86 c0 f9 b7 49 a8 7a f5 75 24 0e 1c cc 2a 5b a5 e2 bb f7 c2 33 fb 21 18 3b f5 50 bd 33 ab 6b 5c 0c 5b 69 19 02 6f be 03 84 23 79 29 0f 51 7d 15 5e b3 36 e7 df a4 fd da 71 90 bc de dc 02 89 44 e1 9e 3e 23 e7 58 5c 77 4e 57 a7 62 88 48 b1 d0 c7 ab d4 7f e7 9f 70 a2 ac 3f c8 e5 b2 0f d6 6f fa 4d 85 ad b2 99 5d 1a 05 f0 20 80 13 44 f7 33 89 88 88 88 54 01 e0 2a 00 06 c5 3d c2 44 02 a1 0f 3f 86 fd da 71 d0 17 b5 c9 b9 73 66 ea d5 0f ee a9 f7 20 fc d9 e7 da 0f 00 25 12 08 af fd 02 ae c9 77 28 3a f1 ec 77 1d d8 26 2d 60 bd
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: S0pu!6<cud!e!_IDDD:^.}saq%O5,Izu$*[3!;P3k\[io#y)Q}^6qD>#X\wNWbHp?oM] D3T*=D?qsf %w(:w&-`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              115192.168.2.849878188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC620OUTGET /wp-content/uploads/2020/04/9919.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8353
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "20a1-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 421
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WlJb%2BYhKO12QXYVfchZ0ECn4JvaZOnSebjGmVi5rKkYGrTYxhfFSbNRkG6vH86jjZJIVoyxktqTNFKhwgWcSQARlHAOV8%2B3KOoA%2BHF5vGL%2F6VnSW%2F5c%2F3e7e9%2BjvxIuMjZQXsbOhmw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b4bac9e8cb4-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC696INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 da ed 5d 79 54 54 47 f6 fe 7a 61 69 05 59 05 71 81 00 8a 12 5c 00 05 15 c1 5d 13 71 01 63 14 25 33 46 c5 25 d1 18 97 a0 89 c6 31 63 e2 32 d1 89 99 e0 36 3a 1a 65 dc c0 25 26 2a 71 cb 8c eb a8 e0 a0 08 2a 8a a2 a3 06 11 04 41 64 6d e8 ae df 1f 1e f8 41 d3 cb 7b dd ef 75 bf 86 fa ce a9 43 d3 ef 75 dd f7 ea de af aa 6e 2d b7 44 22 91 88 80 82 82 42 2d c4 b4 08 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRXpHYs+ IDATx]yTTGzaiYq\]qc%3F%1c26:e%&*q*AdmA{uCun-D"B-(((A(((A(((A(((A(((A(((A(((A(((A(((A((((A(((A(((A(((A(((A(((A(((A(((A(((
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 31 1a 30 60 00 e6 ce 9d 8b 91 23 47 c2 d2 d2 52 2f e3 65 d2 4a e8 4b 16 6d 3e 08 d3 67 d0 96 f7 dd bb 77 b1 79 f3 66 ec de bd 1b 25 25 25 d4 28 28 41 de 74 a3 de 7f ff 7d c4 c6 c6 22 30 30 90 5a 04 80 a2 a2 22 6c dd ba 15 1b 36 6c c0 f3 e7 cf 29 41 9a e3 8b 4b a5 52 44 47 47 63 c9 92 25 f0 f1 f1 e1 a4 fb c3 65 57 ca 58 5d 2c 6d 32 ca ca ca b0 63 c7 0e ac 5d bb 16 cf 9e 3d a3 04 69 0e 10 8b c5 88 88 88 c0 d7 5f 7f 0d 3f 3f 3f b3 7b 7e 26 84 30 94 24 aa bf 2f 2d 2d c5 a6 4d 9b b0 6e dd ba 66 e7 d0 37 2b 82 f4 ee dd 1b 6b d7 ae 45 68 68 28 af b5 bc 31 09 c2 47 0b a6 29 8f 17 2f 5e 60 e5 ca 95 d8 ba 75 2b e4 72 39 25 48 53 81 8b 8b 0b 56 af 5e 8d c9 93 27 d7 ad 7d 32 76 d7 88 2f 19 a6 78 ee f4 f4 74 2c 5c b8 10 ff fe f7 bf 29 41 cc bd 3b 35 65 ca 14 ac 59 b3
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 10`#GR/eJKm>gwyf%%%((At}"00Z"l6l)AKRDGGc%eWX],m2c]=i_???{~&0$/--Mnf7+kEhh(1G)/^`u+r9%HSV^'}2v/xt,\)A;5eY
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 29 2e 2e e6 bd 6b 64 8a 7c 4e 9c 38 41 82 83 83 0d d2 61 42 42 02 af ef 91 9a 9a 4a ac ac ac 9a 1f 41 3c 3c 3c 48 71 71 71 5d 8d c7 47 4a 4e 4e e6 e4 59 db b6 6d 4b fe fe f7 bf 13 b9 5c ce eb f3 b2 4d aa 35 31 d3 74 e3 c6 0d 32 6c d8 30 4e ca 66 d6 ac 59 bc bf 47 6c 6c ac 29 5b 11 d3 8c 62 1d 38 70 00 e3 c6 8d e3 55 46 5c 5c 1c 16 2c 58 c0 59 7e 01 01 01 f8 e1 87 1f d0 af 5f 3f 56 bf 7b fe fc 39 9e 3f 7f 8e 07 0f 1e 20 2f 2f 0f 39 39 39 28 2d 2d c5 93 27 4f 50 51 51 01 85 42 81 ea ea 6a 94 94 94 40 a1 50 a0 45 8b 16 b0 b1 b1 81 48 24 82 a5 a5 25 5c 5c 5c e0 e2 e2 82 56 ad 5a c1 cb cb 0b 6d da b4 81 87 87 07 dc dd dd 35 ce 19 a9 43 51 51 11 96 2f 5f 8e 7f fc e3 1f a8 ae ae e6 a4 4c ba 75 eb 86 b4 b4 34 5e f5 58 5a 5a 8a ae 5d bb e2 e9 d3 a7 cd 63 98 77 c8
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )..kd|N8AaBBJA<<<Hqqq]GJNNYmK\M51t2l0NfYGll)[b8pUF\\,XY~_?V{9? //999(--'OPQQBj@PEH$%\\\VZm5CQQ/_Lu4^XZZ]cw
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: a1 26 c6 ef bf ff 8e bd 7b f7 b2 1a b5 d4 34 92 c5 36 b1 8d 57 66 12 82 f4 e9 d3 c7 24 8a 89 8f 8f 47 71 71 31 b5 50 01 60 e3 c6 8d 50 2a 95 ac bb 59 86 fa 21 c1 c1 c1 9c 6f fd e5 9c 20 81 81 81 46 57 08 21 04 3b 77 ee a4 96 29 10 64 64 64 20 39 39 d9 e8 72 3d 3c 3c 38 df 49 ca 29 41 44 22 11 7a f4 e8 c1 7a de c2 d0 74 f3 e6 4d dc ba 75 8b 5a a6 80 b0 7f ff 7e a3 db 81 44 22 e1 3c 80 1d a7 04 b1 b5 b5 85 87 87 87 d1 95 f1 f3 cf 3f 53 8b 14 18 8e 1d 3b c6 59 fc 5f 36 e0 7a 97 21 a7 04 f1 f5 f5 35 7a 34 11 42 08 4e 9f 3e 4d 2d 52 60 78 f2 e4 09 ee dd bb 67 74 b9 5d bb 76 15 2e 41 ba 74 e9 52 77 de 9c a1 81 df 98 de 5b 52 52 82 9b 37 6f 52 8b 14 20 2e 5d ba c4 69 e0 38 26 79 74 e9 d2 45 b8 04 f1 f4 f4 d4 3a f1 a3 ce 67 d1 d7 d7 a9 45 7a 7a 3a 5d 56 22 50 70
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &{46Wf$Gqq1P`P*Y!o FW!;w)ddd 99r=<<8I)AD"zztMuZ~D"<?S;Y_6z!5z4BN>M-R`xgt]v.AtRw[RR7oR .]i8&ytE:gEzz:]V"Pp
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 69 92 11 1a 1a 8a 65 cb 96 51 eb e5 19 7e 7e 7e 58 bf 7e 3d a3 d6 5e 17 19 0c d1 f9 6f bf fd c6 cb fb f1 42 90 fb f7 ef d7 cd 68 f2 1d 38 4e 93 0c 91 48 84 2f bf fc 12 91 91 91 d4 8a 79 82 93 93 13 0e 1e 3c 58 17 9b 8c e9 fe 72 3e 02 c7 25 25 25 99 0f 41 94 4a 25 4e 9c 38 61 94 c0 71 da 64 48 a5 52 ec da b5 0b c1 c1 c1 d4 9a 39 86 4c 26 c3 81 03 07 1a 9d 09 c8 56 e7 5c 04 8e 2b 2c 2c ac f3 7b cd 82 20 00 70 f8 f0 61 ce f2 d2 16 38 4e 17 5a b5 6a 85 e3 c7 8f 23 30 30 90 5a 35 c7 e4 18 34 68 90 de fa 64 d2 cd 62 aa f3 a4 a4 24 de b6 5c f3 46 90 e4 e4 64 3c 7d fa 94 93 75 59 ea 46 36 d8 24 27 27 27 9c 3e 7d ba 6e 8f 02 85 fe 70 70 70 c0 d1 a3 47 11 1e 1e 6e d0 89 b4 ea fc 09 4d f7 e8 4a 5c 56 c6 46 23 48 75 75 35 7e fa e9 27 c6 3b c1 ea fb 23 4c 27 05 d9 24
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ieQ~~~X~=^oBh8NH/y<Xr>%%%AJ%N8aqdHR9L&V\+,,{ pa8NZj#00Z54hdb$\Fd<}uYF6$'''>}npppGnMJ\VF#Huu5~';#L'$
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 93 26 f1 32 31 f6 f8 f1 63 22 95 4a 05 39 31 b8 7a f5 6a b3 77 cc ab ab ab 4d 5a 01 c1 94 0a 0c 0e 0e 26 55 55 55 9c 8c 20 bd fb ee bb 8d 96 da fb fb fb 37 a8 79 16 2d 5a c4 f9 1c c1 8e 1d 3b 04 3b 73 3e 70 e0 40 a3 cf 07 71 8d 4d 9b 36 99 b4 0c 61 6a 25 ae 59 b3 a6 51 13 ab ed af ba 49 44 a5 52 49 ae 5f bf ce 68 82 6e f6 ec d9 75 a4 d4 d4 ac 6b 92 a1 fa 99 10 42 a6 4e 9d 2a 58 82 b4 6c d9 92 54 54 54 30 7a 0f 4d f7 a8 2b 7b 7d cb 8a ad 8c ec ec 6c 62 67 67 d7 bc 09 22 93 c9 48 5a 5a 9a 5e ca 50 bd 7f dc b8 71 6a 65 78 7a 7a 92 cc cc 4c 92 98 98 48 ec ec ec c8 c0 81 03 c9 c3 87 0f d5 2a 4c 97 0c d5 cf 3d 7b f6 14 f4 fa ab f4 f4 74 9d ef c1 d4 78 75 19 3e 97 32 aa ab ab 05 b1 a1 0d 42 50 a2 bf bf 3f 29 2b 2b d3 5a 98 ea 08 a4 7a ed ca 95 2b 6a 57 de 76 ea
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &21c"J91zjwMZ&UUU 7y-Z;;s>p@qM6aj%YQIDRI_hnukBN*XlTTT0zM+{}lbgg"HZZ^PqjexzzLH*L={txu>2BP?)++Zz+jWv
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC812INData Raw: 87 61 5a 56 c5 c5 c5 98 38 71 22 fe f4 a7 3f 41 a1 50 98 b5 7d 35 89 0e 7c 4e 4e 0e 86 0f 1f 8e 75 eb d6 d5 ad 5e 35 86 e3 db 14 5a 10 ae cb ea fa f5 eb e8 d3 a7 0f af 47 33 53 82 e8 01 b9 5c 8e 2f be f8 02 a3 47 8f 46 6e 6e 2e 63 e3 d5 74 1f 93 df 9b 03 41 98 0c 62 18 fa 1e 22 91 08 0a 85 02 3f fc f0 03 fa f7 ef 8f ac ac ac 26 d3 55 6c 72 43 40 27 4f 9e 44 40 40 40 83 1a 8c 6b 43 ae 1d 19 12 8b c5 66 dd 8a d4 be 87 a1 ad c8 93 27 4f 10 1e 1e 8e 85 0b 17 f2 7b 24 33 25 08 37 78 f1 e2 05 c6 8f 1f 8f e8 e8 68 e4 e7 e7 37 30 06 4d 07 d9 ab bb ce e4 9a b9 b4 20 6c df 91 49 39 11 42 b0 7d fb 76 f8 fb fb e3 cc 99 33 4d 72 b0 a1 49 4f 22 24 26 26 a2 6b d7 ae d8 b1 63 07 2f ce a2 39 cc c1 f0 41 62 42 08 6e df be 8d 21 43 86 60 d6 ac 59 28 2e 2e 6e b2 36 d4 e4 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: aZV8q"?AP}5|NNu^5ZG3S\/GFnn.ctAb"?&UlrC@'OD@@@kCf'O{$3%7xh70M lI9B}v3MrIO"$&&kc/9AbBn!C`Y(..n6g


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              116192.168.2.849881188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC414OUTGET /wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"29ba-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 422
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eHV29uosEXgiCxCo64CVGz0tsQj%2FJtJJi%2B812IC3xyfF9FVlFTRC7iqkesGCExkIfE3HVpnwBqyRzbPt4D%2Ba2Nrx3JtQ4p1Ho6dQdGlzV%2BVsEl6Yx889iG5C8cK%2FzVhaPIiPJ5suaw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b4cba7c1831-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC680INData Raw: 32 39 62 61 0d 0a 2f 2a 21 20 64 69 61 6c 6f 67 73 2d 6d 61 6e 61 67 65 72 20 76 34 2e 39 2e 30 20 7c 20 28 63 29 20 4b 6f 62 69 20 5a 61 6c 74 7a 62 65 72 67 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6b 6f 62 69 7a 7a 2f 64 69 61 6c 6f 67 73 2d 6d 61 6e 61 67 65 72 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 32 30 32 31 2d 30 38 2d 31 35 20 31 38 3a 31 33 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 70 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 79 3d 7b 77 69 64 67 65 74 73 54 79 70 65 73 3a 7b 7d 2c 63 72 65 61 74 65 57 69 64 67 65 74 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 3d 6e 7c 7c 74 68 69 73 2e 57 69 64 67 65 74 3b 66 75 6e 63 74 69 6f 6e 20 69 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 29ba/*! dialogs-manager v4.9.0 | (c) Kobi Zaltzberg | https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt 2021-08-15 18:13 */!function(p,t){"use strict";var y={widgetsTypes:{},createWidgetType:function(t,e,n){n=n||this.Widget;function i(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 3b 74 68 69 73 2e 63 72 65 61 74 65 57 69 64 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 6e 65 77 28 79 2e 67 65 74 57 69 64 67 65 74 54 79 70 65 28 74 29 29 28 74 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 69 74 28 6e 2c 65 3d 65 7c 7c 7b 7d 29 2c 74 7d 2c 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 69 5b 74 5d 3a 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 69 29 7d 2c 74 68 69 73 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 2e 65 78 74 65 6e 64 28 69 2c 7b 63 6c 61 73 73 50 72 65 66 69 78 3a 22 64 69 61 6c 6f 67 22 2c 65 66 66 65 63 74 73 3a 7b 73 68 6f 77 3a 22 66 61 64 65 49 6e 22 2c 68 69 64 65 3a 22 66 61 64 65 4f 75 74 22 7d 7d 2c 74 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;this.createWidget=function(t,e){t=new(y.getWidgetType(t))(t);return t.init(n,e=e||{}),t},this.getSettings=function(t){return t?i[t]:Object.create(i)},this.init=function(t){return p.extend(i,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},t)
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 28 75 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 2e 6d 61 74 63 68 28 2f 5e 6f 6e 28 5b 41 2d 5a 5d 2e 2a 29 2f 29 3b 74 26 26 28 74 3d 74 5b 31 5d 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 74 5b 31 5d 2e 73 6c 69 63 65 28 31 29 2c 63 2e 6f 6e 28 74 2c 74 68 69 73 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 32 37 3d 3d 3d 74 2e 77 68 69 63 68 26 26 63 2e 68 69 64 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 74 3d 5b 64 2e 77 69 6e 64 6f 77 5d 3b 64 2e 69 66 72 61 6d 65 26 26 74 2e 70 75 73 68 28 6a 51 75 65 72 79 28 64 2e 69 66 72 61 6d 65 5b 30 5d 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 29 2c 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 75 2e 68 69 64 65 2e 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (u,function(t){t=t.match(/^on([A-Z].*)/);t&&(t=t[1].charAt(0).toLowerCase()+t[1].slice(1),c.on(t,this))})}function r(t){27===t.which&&c.hide()}function t(){var t=[d.window];d.iframe&&t.push(jQuery(d.iframe[0].contentWindow)),t.forEach(function(t){u.hide.o
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 79 2e 49 6e 73 74 61 6e 63 65 29 29 74 68 72 6f 77 22 54 68 65 20 22 2b 63 2e 77 69 64 67 65 74 4e 61 6d 65 2b 22 20 6d 75 73 74 20 74 6f 20 62 65 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 66 72 6f 6d 20 61 6e 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 44 69 61 6c 6f 67 73 4d 61 6e 61 67 65 72 2e 49 6e 73 74 61 6e 63 65 22 3b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 6e 3d 68 2e 63 6f 6e 63 61 74 28 63 2e 67 65 74 43 6c 6f 73 75 72 65 4d 65 74 68 6f 64 73 28 29 29 2c 70 2e 65 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 5b 74 68 69 73 5d 3b 63 5b 74 68 69 73 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 61 70 70 6c 79 28 63 2c 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ction(t,e){if(!(t instanceof y.Instance))throw"The "+c.widgetName+" must to be initialized from an instance of DialogsManager.Instance";var n;return n=h.concat(c.getClosureMethods()),p.each(n,function(){var t=c[this];c[this]=function(){t.apply(c,arguments
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 6e 2c 69 2c 6f 2c 73 2c 72 3b 75 2e 70 6f 73 69 74 69 6f 6e 2e 65 6e 61 62 6c 65 26 26 28 74 3d 70 2e 65 78 74 65 6e 64 28 7b 7d 2c 75 2e 70 6f 73 69 74 69 6f 6e 29 2c 64 5b 74 2e 6f 66 5d 26 26 28 74 2e 6f 66 3d 64 5b 74 2e 6f 66 5d 29 2c 74 2e 6f 66 7c 7c 28 74 2e 6f 66 3d 77 69 6e 64 6f 77 29 2c 75 2e 69 66 72 61 6d 65 26 26 28 65 3d 74 29 2e 6d 79 26 26 28 6e 3d 2f 28 5b 2b 2d 5d 5c 64 2b 29 3f 24 2f 2c 69 3d 64 2e 69 66 72 61 6d 65 2e 6f 66 66 73 65 74 28 29 2c 6f 3d 64 2e 69 66 72 61 6d 65 5b 30 5d 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 73 3d 65 2e 6d 79 2e 73 70 6c 69 74 28 22 20 22 29 2c 72 3d 5b 5d 2c 31 3d 3d 3d 73 2e 6c 65 6e 67 74 68 26 26 28 2f 6c 65 66 74 7c 72 69 67 68 74 2f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =function(){var t,e,n,i,o,s,r;u.position.enable&&(t=p.extend({},u.position),d[t.of]&&(t.of=d[t.of]),t.of||(t.of=window),u.iframe&&(e=t).my&&(n=/([+-]\d+)?$/,i=d.iframe.offset(),o=d.iframe[0].contentWindow,s=e.my.split(" "),r=[],1===s.length&&(/left|right/
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 73 28 75 2e 63 6c 61 73 73 65 73 2e 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 29 2c 63 2e 74 72 69 67 67 65 72 28 22 73 68 6f 77 22 29 2c 63 7d 2c 74 68 69 73 2e 74 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 22 6f 6e 22 2b 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e 73 6c 69 63 65 28 31 29 3b 63 5b 65 5d 26 26 63 5b 65 5d 28 6e 29 3b 74 3d 61 5b 74 5d 3b 69 66 28 74 29 72 65 74 75 72 6e 20 70 2e 65 61 63 68 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 2e 63 61 6c 6c 28 63 2c 6e 29 7d 29 2c 63 7d 7d 2c 79 2e 57 69 64 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 79 70 65 73 3d 5b 5d 2c 79 2e 57 69 64 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 57 69 64 67 65 74 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s(u.classes.preventScroll),c.trigger("show"),c},this.trigger=function(t,n){var e="on"+t[0].toUpperCase()+t.slice(1);c[e]&&c[e](n);t=a[t];if(t)return p.each(t,function(t,e){e.call(c,n)}),c}},y.Widget.prototype.types=[],y.Widget.prototype.buildWidget=functi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 74 65 6e 64 28 6e 2e 62 75 74 74 6f 6e 2c 74 29 2c 6f 3d 74 2e 63 6c 61 73 73 65 73 3f 74 2e 63 6c 61 73 73 65 73 2b 22 20 22 3a 22 22 3b 6f 2b 3d 6e 2e 63 6c 61 73 73 65 73 2e 67 6c 6f 62 61 6c 50 72 65 66 69 78 2b 22 2d 62 75 74 74 6f 6e 22 3b 69 3d 65 2e 61 64 64 45 6c 65 6d 65 6e 74 28 74 2e 6e 61 6d 65 2c 70 28 22 3c 22 2b 69 2e 74 61 67 2b 22 3e 22 29 2e 68 74 6d 6c 28 74 2e 74 65 78 74 29 2c 6f 29 3b 65 2e 62 75 74 74 6f 6e 73 2e 70 75 73 68 28 69 29 3b 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 68 69 64 65 2e 6f 6e 42 75 74 74 6f 6e 43 6c 69 63 6b 26 26 65 2e 68 69 64 65 28 29 2c 70 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 2e 63 61 6c 6c 62 61 63 6b 29 26 26 74 2e 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7d 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tend(n.button,t),o=t.classes?t.classes+" ":"";o+=n.classes.globalPrefix+"-button";i=e.addElement(t.name,p("<"+i.tag+">").html(t.text),o);e.buttons.push(i);o=function(){n.hide.onButtonClick&&e.hide(),p.isFunction(t.callback)&&t.callback.call(this,e)};retur
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 65 78 74 65 6e 64 28 21 30 2c 74 2c 7b 63 6f 6e 74 65 6e 74 57 69 64 74 68 3a 22 61 75 74 6f 22 2c 63 6f 6e 74 65 6e 74 48 65 69 67 68 74 3a 22 61 75 74 6f 22 2c 70 6f 73 69 74 69 6f 6e 3a 7b 65 6c 65 6d 65 6e 74 3a 22 77 69 64 67 65 74 43 6f 6e 74 65 6e 74 22 2c 6f 66 3a 22 77 69 64 67 65 74 22 2c 61 75 74 6f 52 65 66 72 65 73 68 3a 21 30 7d 7d 29 7d 2c 62 75 69 6c 64 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 79 2e 67 65 74 57 69 64 67 65 74 54 79 70 65 28 22 62 75 74 74 6f 6e 73 22 29 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 57 69 64 67 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 74 3d 74 68 69 73 2e 61 64 64 45 6c 65 6d 65 6e 74 28 22 77 69 64 67 65 74 43 6f 6e 74 65 6e 74 22 29 2c 65 3d 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: extend(!0,t,{contentWidth:"auto",contentHeight:"auto",position:{element:"widgetContent",of:"widget",autoRefresh:!0}})},buildWidget:function(){y.getWidgetType("buttons").prototype.buildWidget.apply(this,arguments);var t=this.addElement("widgetContent"),e=t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC427INData Raw: 74 72 69 6e 67 73 22 29 3b 74 68 69 73 2e 61 64 64 42 75 74 74 6f 6e 28 7b 6e 61 6d 65 3a 22 6f 6b 22 2c 74 65 78 74 3a 74 2e 63 6f 6e 66 69 72 6d 2c 63 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 72 69 67 67 65 72 28 22 63 6f 6e 66 69 72 6d 22 29 7d 7d 29 7d 2c 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 79 2e 67 65 74 57 69 64 67 65 74 54 79 70 65 28 22 6c 69 67 68 74 62 6f 78 22 29 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 2e 73 74 72 69 6e 67 73 3d 7b 63 6f 6e 66 69 72 6d 3a 22 4f 4b 22 7d 2c 74 7d 7d 29 29 2c 74 2e 44 69 61 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: trings");this.addButton({name:"ok",text:t.confirm,callback:function(t){t.trigger("confirm")}})},getDefaultSettings:function(){var t=y.getWidgetType("lightbox").prototype.getDefaultSettings.apply(this,arguments);return t.strings={confirm:"OK"},t}})),t.Dial
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              117192.168.2.849880188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC422OUTGET /wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"a12-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 422
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gkCMA82jz%2BDJZ6eiKE9edAdirB1vKVCAZwUqF19lnuLyb1hOug4lwB0ddWzq5tbzGG6Uq0%2FDexTcw3GPBlZefRnuTHHvJ5K6TrCeG96eVay0ucCAb0hQwsAkm2m1aEWXfWxx4S2aSw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b4cbd5a0f6f-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC687INData Raw: 61 31 32 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 77 69 6e 64 6f 77 2e 53 68 61 72 65 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 7b 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 73 75 62 73 74 72 28 30 2c 65 2e 63 6c 61 73 73 50 72 65 66 69 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 62 3d 3d 3d 65 2e 63 6c 61 73 73 50 72 65 66 69 78 3f 61 2e 73 75 62 73 74 72 28 65 2e 63 6c 61 73 73 50 72 65 66 69 78 4c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 64 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 68 28 61 29 7d 29 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 22 3b 69 66 28 65 2e 77 69 64 74 68 26 26 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a12(function(a){window.ShareLink=function(b,c){var d,e={},f=function(a){var b=a.substr(0,e.classPrefixLength);return b===e.classPrefix?a.substr(e.classPrefixLength):null},g=function(a){d.on("click",function(){h(a)})},h=function(a){var b="";if(e.width&&e
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 7d 29 2c 65 2e 63 6c 61 73 73 50 72 65 66 69 78 4c 65 6e 67 74 68 3d 65 2e 63 6c 61 73 73 50 72 65 66 69 78 2e 6c 65 6e 67 74 68 7d 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 3d 61 28 62 29 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 28 29 2c 6b 28 29 2c 69 28 29 7d 29 28 29 7d 2c 53 68 61 72 65 4c 69 6e 6b 2e 6e 65 74 77 6f 72 6b 54 65 6d 70 6c 61 74 65 73 3d 7b 74 77 69 74 74 65 72 3a 22 68 74 74 70 73 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 69 6e 74 65 6e 74 2f 74 77 65 65 74 3f 74 65 78 74 3d 7b 74 65 78 74 7d 5c 78 32 30 7b 75 72 6c 7d 22 2c 70 69 6e 74 65 72 65 73 74 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 69 6e 74 65 72 65 73 74 2e 63 6f 6d 2f 70 69 6e 2f 63 72 65 61 74 65 2f 62 75 74 74 6f 6e 2f 3f 75 72 6c 3d 7b 75 72 6c 7d 26 6d 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }),e.classPrefixLength=e.classPrefix.length},k=function(){d=a(b)};(function(){j(),k(),i()})()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text}\x20{url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&me
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC529INData Raw: 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 53 68 61 72 65 4c 69 6e 6b 2e 6e 65 74 77 6f 72 6b 54 65 6d 70 6c 61 74 65 73 5b 61 5d 2e 72 65 70 6c 61 63 65 28 2f 7b 28 5b 5e 7d 5d 2b 29 7d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 65 74 75 72 6e 20 62 5b 63 5d 7c 7c 22 22 7d 29 3b 69 66 28 22 65 6d 61 69 6c 22 3d 3d 3d 61 29 7b 69 66 28 2d 31 3c 62 2e 74 69 74 6c 65 2e 69 6e 64 65 78 4f 66 28 22 26 22 29 7c 7c 2d 31 3c 62 2e 74 65 78 74 2e 69 6e 64 65 78 4f 66 28 22 26 22 29 29 7b 76 61 72 20 64 3d 7b 74 65 78 74 3a 62 2e 74 65 78 74 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 25 32 36 22 29 2c 74 69 74 6c 65 3a 62 2e 74 69 74 6c 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 25 32 36 22 29 2c 75 72 6c 3a 62 2e 75 72 6c 7d 3b 63 3d 53 68
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: tion(a,b){var c=ShareLink.networkTemplates[a].replace(/{([^}]+)}/g,function(a,c){return b[c]||""});if("email"===a){if(-1<b.title.indexOf("&")||-1<b.text.indexOf("&")){var d={text:b.text.replace(/&/g,"%26"),title:b.title.replace(/&/g,"%26"),url:b.url};c=Sh
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              118192.168.2.849882188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC408OUTGET /wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC717INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"9011-5d37c2acc70c0-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 422
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aBEEPWJd9vC1jgR64lJfEBnuSo%2BxeViVtovAkYYiKSYna87fVOi7nqTB3DoF6ZTECDEeBkiG23K%2BS9mkxl1mSh9a%2Fzx8qGDZcCAUrDoMM0mMad8FMJ8k4BK%2BqZl7FFyiLhySZmNNgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b4cd843429d-EWR
                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC652INData Raw: 37 63 65 34 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 35 2e 30 20 2d 20 31 32 2d 31 32 2d 32 30 32 31 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 31 39 5d 2c 7b 39 32 32 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 69 3d 6e 28 37 39 31 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 69 28 6e 28 38 31 33 35 29 29 3b 63 6c 61 73 73 20 5f 64 65 66 61 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7ce4/*! elementor - v3.5.0 - 12-12-2021 */"use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=i(n(8135));class _defau
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 22 65 6c 65 6d 65 6e 74 6f 72 2f 66 72 6f 6e 74 65 6e 64 2f 64 6f 63 75 6d 65 6e 74 73 2d 6d 61 6e 61 67 65 72 2f 69 6e 69 74 2d 63 6c 61 73 73 65 73 22 2c 74 68 69 73 29 7d 61 64 64 44 6f 63 75 6d 65 6e 74 43 6c 61 73 73 28 65 2c 74 29 7b 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 43 6c 61 73 73 65 73 5b 65 5d 3d 74 7d 61 74 74 61 63 68 44 6f 63 75 6d 65 6e 74 73 43 6c 61 73 73 65 73 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 64 6f 63 75 6d 65 6e 74 73 2e 65 61 63 68 28 28 28 65 2c 74 29 3d 3e 74 68 69 73 2e 61 74 74 61 63 68 44 6f 63 75 6d 65 6e 74 43 6c 61 73 73 28 6a 51 75 65 72 79 28 74 29 29 29 29 7d 61 74 74 61 63 68 44 6f 63 75 6d 65 6e 74 43 6c 61 73 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 64 61 74 61 28 29 2c 6e 3d 74 2e 65 6c 65 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elem
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 48 61 6e 64 6c 65 72 49 44 7d 2c 61 64 64 48 61 6e 64 6c 65 72 57 69 74 68 48 6f 6f 6b 3d 28 65 2c 74 2c 6e 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 6e 3d 6e 3f 22 2e 22 2b 6e 3a 22 22 2c 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 60 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 24 7b 65 7d 24 7b 6e 7d 60 2c 28 65 3d 3e 7b 69 66 28 69 73 43 6c 61 73 73 48 61 6e 64 6c 65 72 28 74 29 29 74 68 69 73 2e 61 64 64 48 61 6e 64 6c 65 72 28 74 2c 7b 24 65 6c 65 6d 65 6e 74 3a 65 7d 2c 21 30 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6e 3d 74 28 29 3b 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 6e 2e 74 68 65 6e 28 28 28 7b 64 65 66 61 75 6c 74 3a 74 7d 29 3d 3e 7b 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: HandlerID},addHandlerWithHook=(e,t,n="default")=>{n=n?"."+n:"",elementorFrontend.hooks.addAction(`frontend/element_ready/${e}${n}`,(e=>{if(isClassHandler(t))this.addHandler(t,{$element:e},!0);else{const n=t();n instanceof Promise?n.then((({default:t})=>{t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 3d 28 29 3d 3e 7b 65 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 68 6f 6f 6b 73 2e 61 64 64 41 63 74 69 6f 6e 28 22 66 72 6f 6e 74 65 6e 64 2f 65 6c 65 6d 65 6e 74 5f 72 65 61 64 79 2f 67 6c 6f 62 61 6c 22 2c 73 2e 64 65 66 61 75 6c 74 29 2c 61 64 64 45 6c 65 6d 65 6e 74 73 48 61 6e 64 6c 65 72 73 28 29 7d 7d 7d 2c 35 36 35 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 69 3d 6e 28 37 39 31 34 29 3b 6e 28 35 39 29 3b 76 61 72 20 73 3d 69 28 6e 28 39 32 32 30 29 29 2c 6f 3d 69 28 6e 28 35 31 30 37 29 29 2c 72 3d 69 28 6e 28 33 33 30 38 29 29 2c 61 3d 69 28 6e 28 31 36 30 34 29 29 2c 6c 3d 69 28 6e 28 31 39 31 31 29 29 2c 64 3d 69 28 6e 28 34 37 37 33 29 29 2c 63 3d 69 28 6e 28 32 30 36 34 29 29 2c 75 3d 69 28 6e 28 38 36 32 38 29 29 2c 68 3d 69 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =()=>{elementorFrontend.hooks.addAction("frontend/element_ready/global",s.default),addElementsHandlers()}}},5654:(e,t,n)=>{var i=n(7914);n(59);var s=i(n(9220)),o=i(n(5107)),r=i(n(3308)),a=i(n(1604)),l=i(n(1911)),d=i(n(4773)),c=i(n(2064)),u=i(n(8628)),h=i(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 65 2e 24 62 6f 64 79 2e 61 70 70 65 6e 64 28 65 2e 24 64 65 76 69 63 65 4d 6f 64 65 29 2c 65 7d 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 77 69 6e 64 6f 77 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2c 28 28 29 3d 3e 74 68 69 73 2e 73 65 74 44 65 76 69 63 65 4d 6f 64 65 44 61 74 61 28 29 29 29 7d 67 65 74 45 6c 65 6d 65 6e 74 73 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 49 74 65 6d 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2c 65 29 7d 67 65 74 50 61 67 65 53 65 74 74 69 6e 67 73 28 65 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 69 73 45 64 69 74 4d 6f 64 65 28 29 3f 65 6c 65 6d 65 6e 74 6f 72 2e 73 65 74 74 69 6e 67 73 2e 70 61 67 65 2e 6d 6f 64 65 6c 2e 61 74 74 72 69 62 75 74 65 73 3a 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e.$body.append(e.$deviceMode),e}bindEvents(){this.elements.$window.on("resize",(()=>this.setDeviceModeData()))}getElements(e){return this.getItems(this.elements,e)}getPageSettings(e){const t=this.isEditMode()?elementor.settings.page.model.attributes:this.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 28 29 7b 74 68 69 73 2e 75 74 69 6c 73 3d 7b 79 6f 75 74 75 62 65 3a 6e 65 77 20 61 2e 64 65 66 61 75 6c 74 2c 76 69 6d 65 6f 3a 6e 65 77 20 6c 2e 64 65 66 61 75 6c 74 2c 62 61 73 65 56 69 64 65 6f 4c 6f 61 64 65 72 3a 6e 65 77 20 64 2e 64 65 66 61 75 6c 74 2c 61 6e 63 68 6f 72 73 3a 6e 65 77 20 5f 2c 67 65 74 20 6c 69 67 68 74 62 6f 78 28 29 7b 72 65 74 75 72 6e 20 68 2e 64 65 66 61 75 6c 74 2e 67 65 74 4c 69 67 68 74 62 6f 78 28 29 7d 2c 75 72 6c 41 63 74 69 6f 6e 73 3a 6e 65 77 20 63 2e 64 65 66 61 75 6c 74 2c 73 77 69 70 65 72 3a 75 2e 64 65 66 61 75 6c 74 2c 65 6e 76 69 72 6f 6e 6d 65 6e 74 3a 72 2e 64 65 66 61 75 6c 74 2c 61 73 73 65 74 73 4c 6f 61 64 65 72 3a 6e 65 77 20 6d 2e 64 65 66 61 75 6c 74 2c 65 73 63 61 70 65 48 54 4d 4c 3a 76 2e 65 73 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (){this.utils={youtube:new a.default,vimeo:new l.default,baseVideoLoader:new d.default,anchors:new _,get lightbox(){return h.default.getLightbox()},urlActions:new c.default,swiper:u.default,environment:r.default,assetsLoader:new m.default,escapeHTML:v.esc
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 6e 29 3b 72 65 74 75 72 6e 20 65 2e 65 6c 65 6d 65 6e 74 6f 72 57 61 79 70 6f 69 6e 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 7c 7c 74 68 69 73 2c 69 3d 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 6e 2e 74 72 69 67 67 65 72 4f 6e 63 65 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 2c 69 7d 29 2c 6e 29 7d 6d 75 74 65 4d 69 67 72 61 74 69 6f 6e 54 72 61 63 65 73 28 29 7b 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 2c 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 54 72 61 63 65 3d 21 31 7d 69 6e 69 74 4d 6f 64 75 6c 65 73 28 29 7b 63 6f 6e 73 74 20 65 3d 7b 73 68 61 70 65 73 3a 66 2e 64 65 66 61 75 6c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n);return e.elementorWaypoint((function(){const e=this.element||this,i=t.apply(e,arguments);return n.triggerOnce&&this.destroy&&this.destroy(),i}),n)}muteMigrationTraces(){jQuery.migrateMute=!0,jQuery.migrateTrace=!1}initModules(){const e={shapes:f.defaul
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 42 61 63 6b 67 72 6f 75 6e 64 53 6c 69 64 65 73 68 6f 77 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 53 77 69 70 65 72 42 61 73 65 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 7b 63 6c 61 73 73 65 73 3a 7b 73 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 3a 22 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 6c 69 64 65 73 68 6f 77 20 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 73 77 69 70 65 72 57 72 61 70 70 65 72 3a 22 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 22 2c 73 77 69 70 65 72 53 6c 69 64 65 3a 22 65 6c 65 6d 65 6e 74 6f 72 2d 62 61 63 6b 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fault=void 0;class BackgroundSlideshow extends elementorModules.frontend.handlers.SwiperBase{getDefaultSettings(){return{classes:{swiperContainer:"elementor-background-slideshow swiper-container",swiperWrapper:"swiper-wrapper",swiperSlide:"elementor-backg
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 73 3a 65 2e 73 77 69 70 65 72 43 6f 6e 74 61 69 6e 65 72 2c 64 69 72 3a 6e 7d 29 2c 73 3d 6a 51 75 65 72 79 28 22 3c 64 69 76 3e 22 2c 7b 63 6c 61 73 73 3a 65 2e 73 77 69 70 65 72 57 72 61 70 70 65 72 7d 29 2c 6f 3d 74 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 73 6c 69 64 65 73 68 6f 77 5f 6b 65 6e 5f 62 75 72 6e 73 3b 6c 65 74 20 72 3d 65 2e 73 6c 69 64 65 42 61 63 6b 67 72 6f 75 6e 64 3b 69 66 28 6f 29 7b 72 2b 3d 22 20 22 2b 65 2e 6b 65 6e 42 75 72 6e 73 3b 63 6f 6e 73 74 20 6e 3d 22 69 6e 22 3d 3d 3d 74 2e 62 61 63 6b 67 72 6f 75 6e 64 5f 73 6c 69 64 65 73 68 6f 77 5f 6b 65 6e 5f 62 75 72 6e 73 5f 7a 6f 6f 6d 5f 64 69 72 65 63 74 69 6f 6e 3f 22 6b 65 6e 42 75 72 6e 73 49 6e 22 3a 22 6b 65 6e 42 75 72 6e 73 4f 75 74 22 3b 72 2b 3d 22 20 22 2b 65 5b 6e 5d 7d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s:e.swiperContainer,dir:n}),s=jQuery("<div>",{class:e.swiperWrapper}),o=t.background_slideshow_ken_burns;let r=e.slideBackground;if(o){r+=" "+e.kenBurns;const n="in"===t.background_slideshow_ken_burns_zoom_direction?"kenBurnsIn":"kenBurnsOut";r+=" "+e[n]}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 29 7b 22 62 61 63 6b 67 72 6f 75 6e 64 5f 62 61 63 6b 67 72 6f 75 6e 64 22 3d 3d 3d 65 26 26 74 68 69 73 2e 72 75 6e 28 29 7d 7d 74 2e 64 65 66 61 75 6c 74 3d 42 61 63 6b 67 72 6f 75 6e 64 53 6c 69 64 65 73 68 6f 77 7d 2c 37 35 33 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 69 3d 6e 28 37 39 31 34 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 5b 69 28 6e 28 34 30 35 38 29 29 2e 64 65 66 61 75 6c 74 5d 3b 74 2e 64 65 66 61 75 6c 74 3d 73 7d 2c 36 33 39 37 3a 28 65 2c 74 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ){"background_background"===e&&this.run()}}t.default=BackgroundSlideshow},7537:(e,t,n)=>{var i=n(7914);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=[i(n(4058)).default];t.default=s},6397:(e,t)=>{Object.defineProperty(t,"__esModu


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              119192.168.2.849884188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC618OUTGET /wp-content/uploads/2020/04/in.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4344
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "10f8-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 421
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eAcavEgS7Bv1aN5ySLTJ5U3T%2F9YVMQtpoPaw7eMo7gjjF5oGg0%2BBOGUefDI6Opiy%2Bckju2MX8tWletW0PXah78DDhpuRBG%2F9ZPIyOrZYFsbuH4CSK7cG6%2B4NkDIHiHnA9S4DTA8arg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b4d6d590f9b-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC700INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e5 06 0c 06 27 0f 01 3c b9 cf 00 00 00 19 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 57 81 0e 17 00 00 10 60 49 44 41 54 78 da ed dd 7b 74 94 f5 9d c7 f1 cf dc 93 49 66 12 42 32 b9 02 49 08 28 01 02 04 14 41 ad 97 52 11 b5 ab e2 aa 68 b5 56 4b 5b b7 5d 5a af ab f5 58 6d b7 b5 54 d7 a3 62 ad b8 6b bd ef 52 95 d5 7a c3 40 b5 d4 2e 05 44 68 40 b9 94 04 48 4c c8 fd 9e 4c 6e 33 99 cc ec 1f 9e 3d c7 3d 67 57 12 99 24 cf 33 f3 7e 9d e3 7f 64 f2 cb d7 df f3 9e e7 79 66 92 b1 e8 ae
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR\rfbKGDpHYs.#.#x?vtIME'<tEXtCommentCreated with GIMPW`IDATx{tIfB2I(ARhVK[]ZXmTbkRz@.Dh@HLLn3==gW$3~dyf
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 5e a0 a7 96 e6 b0 83 40 00 a2 e5 ec 24 bb d6 5e 57 aa c4 04 87 29 86 77 d3 45 b3 75 67 51 0a bb 08 04 20 1a d6 5d 35 47 19 93 92 4c 33 3c 87 dd a6 bb af 9c af 99 0e 7e a7 0a 04 e0 a4 dc 3e 3d 45 f3 67 66 99 6e 80 69 29 89 5a bb 2c 9f 9d 04 02 70 32 be 77 e1 29 b2 98 f4 d5 b5 15 8b 0b 74 6e b2 83 dd 04 02 f0 65 ac 9d 97 a1 19 53 d2 4c 3b c4 c4 04 87 ee 5b 51 c4 6e 02 01 f8 32 be b9 6c a6 e9 07 79 f6 bc 29 5a e5 4b 64 47 81 00 8c f6 da 3f 27 c3 63 fa 41 da ed 56 5d 77 46 1e 3b 0a 04 60 34 2e 28 c9 8a 99 61 ce 9b 9e c1 8e 02 01 18 8d 92 18 3a 68 72 7d 5e 5d 31 39 81 5d 05 02 30 12 d7 67 b9 95 95 9e 1c 33 c3 b4 58 a4 bf 2f cd 62 57 81 00 8c c4 65 f3 63 ef 60 59 38 83 cb 00 10 80 11 29 c8 f6 c6 dc 40 b3 d3 3d ec 2a 10 80 91 48 49 76 c5 dc 40 dd 89 0e f9 ac fc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ^@$^W)wEugQ ]5GL3<~>=Egfni)Z,p2w)tneSL;[Qn2ly)ZKdG?'cAV]wF;`4.(a:hr}^]19]0g3X/bWec`Y8)@=*HIv@
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: f5 01 a8 e7 26 3b 74 db b9 d3 74 ce 82 29 f2 26 b9 4c 73 90 84 c3 11 1d 39 de a1 57 fe ab 4a f7 1f 6c 8f a9 00 d8 74 d6 75 3f 35 e2 69 ff 2f af 5b 28 e7 38 9f ee 8f f8 19 cc e7 95 bb bd 5b ef 47 f1 7a f1 a6 9c 24 dd 71 c5 7c d9 6c c6 7c 61 c6 e9 b0 69 4e 96 5b 4f 95 37 8d fa 6b cf 48 b4 eb a5 95 a7 e8 9e 95 25 2a 2e 48 1f b3 bf e4 34 66 cf 92 16 8b d2 53 dd 3a 67 5e ae ae 2c f0 6a b0 a9 47 7b fd 43 31 11 00 43 ee b6 35 e7 e5 1b e6 b4 ff ff bd 76 3d a7 28 aa 8f 77 69 69 b6 61 83 f7 3f e6 14 fa 54 ea 1a dd 1a 1f 3b 2d 53 9b 6f 3f 4b e7 96 4e 33 fc cf 37 12 b3 a7 fb f4 6f 3f 38 53 7f be ba 58 e7 7b 1c 04 60 2c 14 64 79 0d 3f b8 ec f4 64 f9 a2 78 73 2e 3f d3 63 fc cd 62 b5 e8 d2 a2 d4 11 fd db cb d3 5c fa 64 75 a9 7e 74 c5 02 a5 24 27 28 96 d8 6c 56 7d 65 c1
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &;tt)&Ls9WJltu?5i/[(8[Gz$q|l|aiN[O7kH%*.H4fS:g^,jG{C1C5v=(wiia?T;-So?KN37o?8SX{`,dy?dxs.?cb\du~t$'(lV}e
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC906INData Raw: 1b 01 80 b1 d5 36 75 6b 7b 7f c8 14 6b dd ea 1f 52 7b 77 bf 89 02 c0 19 00 0c ae be b5 d7 54 eb ad 6b f1 9b 66 ad 4e ce 00 60 74 c7 4d 16 80 b6 ae 01 d3 ac 35 c1 c1 19 00 0c ae a2 d1 6f aa f5 76 f7 05 4d 74 06 40 00 60 70 7f aa 31 d7 6b eb 1d bd 01 d3 ac d5 66 b5 a8 c4 65 25 00 30 a6 9e be 80 b6 f5 85 4c b5 e6 56 7f c0 54 eb cd 1e c7 f7 02 10 00 8c ee 60 ea ec 33 dd 9a 1b ba cc 15 00 fb 38 1e 95 04 00 a3 d2 d8 6e be 00 1c e9 34 57 00 ac 16 0b 01 80 41 9f 4d 4d 18 80 c6 80 b9 2e 59 ec e3 77 fc 13 00 8c ce d0 70 84 21 70 06 00 60 ac d8 b8 07 00 70 06 40 00 80 38 c4 3d 00 20 ae 2f 01 38 03 00 e2 d6 38 9e 00 10 00 80 7b 00 00 e2 33 36 8c 00 20 00 00 08 00 00 02 00 80 00 00 20 00 00 08 00 00 02 00 80 00 00 20 00 00 08 00 00 02 00 80 00 00 20 00 00 08 00 00 02
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6uk{kR{wTkfN`tM5ovMt@`p1kfe%0LVT`38n4WAMM.Ywp!p`p@8= /88{36


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              120192.168.2.849886188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC417OUTGET /wp-content/plugins/elementor/assets/js/preloaded-modules.min.js?ver=3.5.0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:09 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"a819-5d37c2adbb300-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 422
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YUEAy9Bx9SI2efZXJHl6F6cX6FtlfChNZDzMUanH52Z0rbGJO6Dg3eSLP9Sz5c4Df%2FR0Y4tjJ95vBgse7RBdOL%2FjY1ZmD6UR9wYq1EgO%2FRKvgUAv5Ro5x%2F8t7knB6uXB61JSQddurw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b4e7ad372b1-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC682INData Raw: 37 63 66 30 0d 0a 2f 2a 21 20 65 6c 65 6d 65 6e 74 6f 72 20 2d 20 76 33 2e 35 2e 30 20 2d 20 31 32 2d 31 32 2d 32 30 32 31 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 65 6c 65 6d 65 6e 74 6f 72 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 32 2c 37 32 33 2c 32 30 39 2c 37 34 35 2c 31 32 30 2c 31 39 32 2c 35 32 30 2c 31 38 31 2c 37 39 31 2c 32 36 38 2c 33 35 37 5d 2c 7b 35 35 32 36 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 5f 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 73 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7cf0/*! elementor - v3.5.0 - 12-12-2021 */(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[882,723,209,745,120,192,520,181,791,268,357],{5526:e=>{e.exports=function _defineProperty(e,t,s){return t in e?Object.defineProperty(e,t,{value
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 63 6c 61 73 73 20 41 6c 65 72 74 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 42 61 73 65 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 6f 72 73 3a 7b 64 69 73 6d 69 73 73 42 75 74 74 6f 6e 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 61 6c 65 72 74 2d 64 69 73 6d 69 73 73 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Alert extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{dismissButton:".elementor-alert-dismiss"}}}getDefaultElements(){const e=this.getSettings("selectors
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 3b 74 68 69 73 2e 73 65 74 53 65 74 74 69 6e 67 73 28 7b 73 68 6f 77 54 61 62 46 6e 3a 22 73 68 6f 77 22 2c 68 69 64 65 54 61 62 46 6e 3a 22 68 69 64 65 22 7d 29 2c 74 68 69 73 2e 63 68 61 6e 67 65 41 63 74 69 76 65 54 61 62 28 74 29 2c 74 68 69 73 2e 73 65 74 53 65 74 74 69 6e 67 73 28 73 29 7d 68 61 6e 64 6c 65 4b 65 79 62 6f 61 72 64 4e 61 76 69 67 61 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 73 3d 6a 51 75 65 72 79 28 74 2e 63 6c 6f 73 65 73 74 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 2e 74 61 62 6c 69 73 74 29 29 2c 6e 3d 73 2e 66 69 6e 64 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 2e 74 61 62 54 69 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;this.setSettings({showTabFn:"show",hideTabFn:"hide"}),this.changeActiveTab(t),this.setSettings(s)}handleKeyboardNavigation(e){const t=e.currentTarget,s=jQuery(t.closest(this.getSettings("selectors").tablist)),n=s.find(this.getSettings("selectors").tabTit
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 24 77 69 6e 64 6f 77 2e 74 72 69 67 67 65 72 28 22 72 65 73 69 7a 65 22 29 29 29 2c 69 2e 72 65 6d 6f 76 65 41 74 74 72 28 22 68 69 64 64 65 6e 22 29 7d 69 73 41 63 74 69 76 65 54 61 62 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 74 61 62 54 69 74 6c 65 73 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 74 61 62 3d 22 27 2b 65 2b 27 22 5d 27 29 2e 68 61 73 43 6c 61 73 73 28 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6c 61 73 73 65 73 2e 61 63 74 69 76 65 22 29 29 7d 62 69 6e 64 45 76 65 6e 74 73 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 74 61 62 54 69 74 6c 65 73 2e 6f 6e 28 7b 6b 65 79 64 6f 77 6e 3a 65 3d 3e 7b 6a 51 75 65 72 79 28 65 2e 74 61 72 67 65 74 29 2e 69 73 28 22 61 22 29 26 26 22 45 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $window.trigger("resize"))),i.removeAttr("hidden")}isActiveTab(e){return this.elements.$tabTitles.filter('[data-tab="'+e+'"]').hasClass(this.getSettings("classes.active"))}bindEvents(){this.elements.$tabTitles.on({keydown:e=>{jQuery(e.target).is("a")&&"En
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 75 6e 74 65 72 4e 75 6d 62 65 72 29 7d 7d 6f 6e 49 6e 69 74 28 29 7b 73 75 70 65 72 2e 6f 6e 49 6e 69 74 28 29 2c 74 68 69 73 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 3d 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 75 74 69 6c 73 2e 53 63 72 6f 6c 6c 2e 73 63 72 6f 6c 6c 4f 62 73 65 72 76 65 72 28 7b 63 61 6c 6c 62 61 63 6b 3a 65 3d 3e 7b 69 66 28 65 2e 69 73 49 6e 56 69 65 77 70 6f 72 74 29 7b 74 68 69 73 2e 69 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 2e 75 6e 6f 62 73 65 72 76 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f 75 6e 74 65 72 4e 75 6d 62 65 72 5b 30 5d 29 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 73 2e 24 63 6f 75 6e 74 65 72 4e 75 6d 62 65 72 2e 64 61 74 61 28 29 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: unterNumber)}}onInit(){super.onInit(),this.intersectionObserver=elementorModules.utils.Scroll.scrollObserver({callback:e=>{if(e.isInViewport){this.intersectionObserver.unobserve(this.elements.$counterNumber[0]);const e=this.elements.$counterNumber.data(),
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 6f 5f 73 68 6f 77 5f 22 2b 74 5d 7c 7c 73 7d 29 29 2c 22 79 65 73 22 3d 3d 3d 65 2e 61 75 74 6f 70 6c 61 79 26 26 28 6f 2e 61 75 74 6f 70 6c 61 79 3d 7b 64 65 6c 61 79 3a 65 2e 61 75 74 6f 70 6c 61 79 5f 73 70 65 65 64 2c 64 69 73 61 62 6c 65 4f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 3a 22 79 65 73 22 3d 3d 3d 65 2e 70 61 75 73 65 5f 6f 6e 5f 69 6e 74 65 72 61 63 74 69 6f 6e 7d 29 2c 73 3f 28 6f 2e 65 66 66 65 63 74 3d 65 2e 65 66 66 65 63 74 2c 22 66 61 64 65 22 3d 3d 3d 65 2e 65 66 66 65 63 74 26 26 28 6f 2e 66 61 64 65 45 66 66 65 63 74 3d 7b 63 72 6f 73 73 46 61 64 65 3a 21 30 7d 29 29 3a 6f 2e 73 6c 69 64 65 73 50 65 72 47 72 6f 75 70 3d 2b 65 2e 73 6c 69 64 65 73 5f 74 6f 5f 73 63 72 6f 6c 6c 7c 7c 31 2c 65 2e 69 6d 61 67 65 5f 73 70 61 63 69 6e 67 5f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o_show_"+t]||s})),"yes"===e.autoplay&&(o.autoplay={delay:e.autoplay_speed,disableOnInteraction:"yes"===e.pause_on_interaction}),s?(o.effect=e.effect,"fade"===e.effect&&(o.fadeEffect={crossFade:!0})):o.slidesPerGroup=+e.slides_to_scroll||1,e.image_spacing_
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 28 74 68 69 73 2e 67 65 74 43 68 61 6e 67 65 61 62 6c 65 50 72 6f 70 65 72 74 69 65 73 28 29 5b 65 5d 29 69 66 28 22 70 61 75 73 65 5f 6f 6e 5f 68 6f 76 65 72 22 3d 3d 3d 65 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 53 65 74 74 69 6e 67 73 28 22 70 61 75 73 65 5f 6f 6e 5f 68 6f 76 65 72 22 29 3b 74 68 69 73 2e 74 6f 67 67 6c 65 50 61 75 73 65 4f 6e 48 6f 76 65 72 28 22 79 65 73 22 3d 3d 3d 65 29 7d 65 6c 73 65 20 74 68 69 73 2e 75 70 64 61 74 65 53 77 69 70 65 72 4f 70 74 69 6f 6e 28 65 29 7d 6f 6e 45 64 69 74 53 65 74 74 69 6e 67 73 43 68 61 6e 67 65 28 65 29 7b 22 61 63 74 69 76 65 49 74 65 6d 49 6e 64 65 78 22 3d 3d 3d 65 26 26 74 68 69 73 2e 73 77 69 70 65 72 2e 73 6c 69 64 65 54 6f 4c 6f 6f 70 28 74 68 69 73 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: (this.getChangeableProperties()[e])if("pause_on_hover"===e){const e=this.getElementSettings("pause_on_hover");this.togglePauseOnHover("yes"===e)}else this.updateSwiperOption(e)}onEditSettingsChange(e){"activeItemIndex"===e&&this.swiper.slideToLoop(this.ge
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 22 65 6c 65 6d 65 6e 74 6f 72 2d 64 72 6f 70 2d 63 61 70 2d 6c 65 74 74 65 72 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 73 65 6c 65 63 74 6f 72 73 22 29 2c 74 3d 74 68 69 73 2e 67 65 74 53 65 74 74 69 6e 67 73 28 22 63 6c 61 73 73 65 73 22 29 2c 73 3d 6a 51 75 65 72 79 28 22 3c 73 70 61 6e 3e 22 2c 7b 63 6c 61 73 73 3a 74 2e 64 72 6f 70 43 61 70 7d 29 2c 6e 3d 6a 51 75 65 72 79 28 22 3c 73 70 61 6e 3e 22 2c 7b 63 6c 61 73 73 3a 74 2e 64 72 6f 70 43 61 70 4c 65 74 74 65 72 7d 29 3b 72 65 74 75 72 6e 20 73 2e 61 70 70 65 6e 64 28 6e 29 2c 7b 24 70 61 72 61 67 72 61 70 68 3a 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 65 2e 70 61 72 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),s=jQuery("<span>",{class:t.dropCap}),n=jQuery("<span>",{class:t.dropCapLetter});return s.append(n),{$paragraph:this.$element.find(e.para
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 20 30 3b 63 6c 61 73 73 20 56 69 64 65 6f 20 65 78 74 65 6e 64 73 20 65 6c 65 6d 65 6e 74 6f 72 4d 6f 64 75 6c 65 73 2e 66 72 6f 6e 74 65 6e 64 2e 68 61 6e 64 6c 65 72 73 2e 42 61 73 65 7b 67 65 74 44 65 66 61 75 6c 74 53 65 74 74 69 6e 67 73 28 29 7b 72 65 74 75 72 6e 7b 73 65 6c 65 63 74 6f 72 73 3a 7b 69 6d 61 67 65 4f 76 65 72 6c 61 79 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 63 75 73 74 6f 6d 2d 65 6d 62 65 64 2d 69 6d 61 67 65 2d 6f 76 65 72 6c 61 79 22 2c 76 69 64 65 6f 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 64 65 6f 22 2c 76 69 64 65 6f 49 66 72 61 6d 65 3a 22 2e 65 6c 65 6d 65 6e 74 6f 72 2d 76 69 64 65 6f 2d 69 66 72 61 6d 65 22 7d 7d 7d 67 65 74 44 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 73 28 29 7b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0;class Video extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{imageOverlay:".elementor-custom-embed-image-overlay",video:".elementor-video",videoIframe:".elementor-video-iframe"}}}getDefaultElements(){const e=this.g
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:09 UTC1369INData Raw: 65 76 65 6e 74 73 3a 7b 6f 6e 52 65 61 64 79 3a 28 29 3d 3e 7b 73 2e 6d 75 74 65 26 26 74 68 69 73 2e 79 6f 75 74 75 62 65 50 6c 61 79 65 72 2e 6d 75 74 65 28 29 2c 28 73 2e 61 75 74 6f 70 6c 61 79 7c 7c 74 29 26 26 74 68 69 73 2e 79 6f 75 74 75 62 65 50 6c 61 79 65 72 2e 70 6c 61 79 56 69 64 65 6f 28 29 7d 2c 6f 6e 53 74 61 74 65 43 68 61 6e 67 65 3a 74 3d 3e 7b 74 2e 64 61 74 61 3d 3d 3d 65 2e 50 6c 61 79 65 72 53 74 61 74 65 2e 45 4e 44 45 44 26 26 73 2e 6c 6f 6f 70 26 26 74 68 69 73 2e 79 6f 75 74 75 62 65 50 6c 61 79 65 72 2e 73 65 65 6b 54 6f 28 73 2e 73 74 61 72 74 7c 7c 30 29 7d 7d 2c 70 6c 61 79 65 72 56 61 72 73 3a 7b 63 6f 6e 74 72 6f 6c 73 3a 73 2e 63 6f 6e 74 72 6f 6c 73 3f 31 3a 30 2c 72 65 6c 3a 73 2e 72 65 6c 3f 31 3a 30 2c 70 6c 61 79 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: events:{onReady:()=>{s.mute&&this.youtubePlayer.mute(),(s.autoplay||t)&&this.youtubePlayer.playVideo()},onStateChange:t=>{t.data===e.PlayerState.ENDED&&s.loop&&this.youtubePlayer.seekTo(s.start||0)}},playerVars:{controls:s.controls?1:0,rel:s.rel?1:0,plays


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              121192.168.2.849887188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC383OUTGET /wp-includes/js/wp-util.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 11 Jun 2023 17:57:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"592-5fdde55f3fde3-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 422
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qw9pT5MBA8ijBzIX46lPxPl7Q5Xv%2BinN%2BUK%2Fp4XA4kH8DCr3Un86i2c5RZWOg5kMBAif9SyC2yC4rxOugqAJvVAIMXuy9jz2wBWtphqJF%2Bp5QRtFSt%2Ff1T2%2FM3dzwmyPCi3gRmtBYg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b51cd3f1871-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC679INData Raw: 35 39 32 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 77 70 3d 77 69 6e 64 6f 77 2e 77 70 7c 7c 7b 7d 2c 66 75 6e 63 74 69 6f 6e 28 73 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3f 7b 7d 3a 5f 77 70 55 74 69 6c 53 65 74 74 69 6e 67 73 3b 77 70 2e 74 65 6d 70 6c 61 74 65 3d 5f 2e 6d 65 6d 6f 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 61 3d 7b 65 76 61 6c 75 61 74 65 3a 2f 3c 23 28 5b 5c 73 5c 53 5d 2b 3f 29 23 3e 2f 67 2c 69 6e 74 65 72 70 6f 6c 61 74 65 3a 2f 5c 7b 5c 7b 5c 7b 28 5b 5c 73 5c 53 5d 2b 3f 29 5c 7d 5c 7d 5c 7d 2f 67 2c 65 73 63 61 70 65 3a 2f 5c 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 592/*! This file is auto-generated */window.wp=window.wp||{},function(s){var t="undefined"==typeof _wpUtilSettings?{}:_wpUtilSettings;wp.template=_.memoize(function(e){var n,a={evaluate:/<#([\s\S]+?)#>/g,interpolate:/\{\{\{([\s\S]+?)\}\}\}/g,escape:/\{
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC754INData Raw: 65 66 61 75 6c 74 73 28 74 7c 7c 7b 7d 2c 7b 74 79 70 65 3a 22 50 4f 53 54 22 2c 75 72 6c 3a 77 70 2e 61 6a 61 78 2e 73 65 74 74 69 6e 67 73 2e 75 72 6c 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 7d 29 2c 28 65 3d 28 6e 3d 73 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 2e 73 75 63 63 65 73 73 26 26 6e 2e 64 6f 6e 65 28 74 2e 73 75 63 63 65 73 73 29 2c 74 2e 65 72 72 6f 72 26 26 6e 2e 66 61 69 6c 28 74 2e 65 72 72 6f 72 29 2c 64 65 6c 65 74 65 20 74 2e 73 75 63 63 65 73 73 2c 64 65 6c 65 74 65 20 74 2e 65 72 72 6f 72 2c 6e 2e 6a 71 58 48 52 3d 73 2e 61 6a 61 78 28 74 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 22 31 22 21 3d 3d 74 26 26 31 21 3d 3d 74 7c 7c 28 74 3d 7b 73 75 63 63 65 73 73 3a 21 30 7d 29
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: efaults(t||{},{type:"POST",url:wp.ajax.settings.url,context:this}),(e=(n=s.Deferred(function(n){t.success&&n.done(t.success),t.error&&n.fail(t.error),delete t.success,delete t.error,n.jqXHR=s.ajax(t).done(function(t){var e;"1"!==t&&1!==t||(t={success:!0})
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              122192.168.2.849888188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC627OUTGET /wp-content/uploads/2020/04/Kaggle-Icon.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2286
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "8ee-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 422
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C3Z2FavvEEF0XOQ9dAe8p3s1Jwf5mB5RMd5hslE5tKzJbAz%2Bd2VU9A%2FzHM6pcSx2o4Ggnrh84IJI0NMMXodC6oGWIC2hthuM890M7mqG66kCfJ5q%2FNmtpuHBZ8XrVv7bIqjmoqArrQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b51c8b441b4-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC705INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 90 00 00 01 90 08 03 00 00 00 b7 61 c6 fe 00 00 02 46 50 4c 54 45 20 be ff 21 be ff 22 bf ff 23 bf ff 24 bf ff 25 c0 ff 26 c0 ff 27 c0 ff 28 c0 ff 29 c1 ff 2a c1 ff 2b c1 ff 2c c2 ff 2d c2 ff 2e c2 ff 2f c2 ff 30 c3 ff 31 c3 ff 32 c3 ff 33 c4 ff 34 c4 ff 36 c4 ff 37 c5 ff 38 c5 ff 39 c5 ff 3a c6 ff 3c c6 ff 3d c6 ff 3f c7 ff 40 c7 ff 41 c8 ff 42 c8 ff 43 c8 ff 45 c9 ff 46 c9 ff 47 c9 ff 48 ca ff 49 ca ff 4a ca ff 4b ca ff 4c cb ff 4d cb ff 4e cc ff 4f cc ff 51 cc ff 52 cd ff 53 cd ff 54 cd ff 55 ce ff 59 cf ff 5a cf ff 5b cf ff 5c d0 ff 5d d0 ff 5e d0 ff 5f d0 ff 60 d1 ff 62 d1 ff 63 d2 ff 64 d2 ff 65 d2 ff 67 d3 ff 68 d3 ff 69 d3 ff 6a d4 ff 6b d4 ff 6c d4 ff 6d d4 ff 6e d5 ff 70 d5 ff 71 d6 ff 73
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRaFPLTE !"#$%&'()*+,-./012346789:<=?@ABCEFGHIJKLMNOQRSTUYZ[\]^_`bcdeghijklmnpqs
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 6f e7 bc 5e 8f 9b 79 f0 79 9f ba a8 fb fe 4d 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 bf 0d 7c 78 4d ab d9 aa ae c5 e3 cd 93 ef a1 66 db 36 1e 60 9f 74 6b 7a 09 d2 4c b1 4f ba ee de 82 dc 66 9f 74 bd f5 68 a6 d9 47 10 41 04 11 04 41 04 41 10 41 10 44 10 04 11 44 10 41 10 44 10 04 11 04 41 04 41 10 41 04 11 04 41 04 41 10 41 10 44 10 04 11 44 10 41 10 44 10 04 11 04 41 04 41 10 41 04 11 04 41 04 41 10 41 10 44 10 04 11 44 10 41 10 44 10 04 11 04 41 04 41 10 41 04 11 04 41 04 41 10 41 10 44 10 04 11 44 10 41 10 44 10 04 11 04 41 04 61 17 0c 32 6a da b3 2f f7 6a f6 29 e6 cf 0b 32 e8 e9 56 f3 9f 2e b6 7f 56 90 e1 1f 37 01 cb ed 9f 14 64 d8 f2 48 8f e6 07 fb e7 04 19 ba 2c d4 a3 79 de fe 29 41 f6
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o^yyM)|xMf6`tkzLOfthGAAAADDADAAAAAADDADAAAAAADDADAAAAAADDADAa2j/j)2V.V7dH,y)A
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC212INData Raw: 33 0e 7b 5d 41 06 2e 8f 14 59 e3 b0 67 05 29 07 ff ec b0 57 15 a4 9c d5 8a 14 79 d0 f8 59 41 ca 4c 87 bd ae 20 ed 6f 39 ec 55 05 09 3e 18 b4 76 1f fb 27 05 29 47 6d 72 d8 ab 0a 52 2e 0b 9d 91 87 04 c8 0a 12 7b 30 a8 99 a2 40 56 90 dd 96 86 0e fb 60 09 7a ea f5 5d 82 5b b7 e7 3b 1f f8 53 a4 c8 38 09 7a 5a b5 f3 fe 4f e1 d4 cd 81 20 97 4b d0 d3 ac 5e c6 fa 65 df ed fb de e7 74 f9 8b f8 ff ad 73 c6 a7 eb b6 ee db 79 c7 6d ef 37 3f e8 d1 d5 bd 3f 3e d7 35 7f 84 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ab fb 03 36 6d e4 bb 65 a8 3a 8e 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3{]A.Yg)WyYAL o9U>v')GmrR.{0@V`z][;S8zZO K^etsym7??>56me:IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              123192.168.2.849890188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC639OUTGET /wp-content/uploads/2020/04/16_fgYnisCa9V21mymySIvA.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 9464
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 04 Jul 2021 09:23:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "24f8-5c648bcbcfb80"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 422
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hs%2BU3oOBWITcZxth8r5g30q4V7WRuB80moXZ6FvzEHVTNpY8lsYcjK3R9Y1XE43oo%2BaLPdQ7cCv7grKrfqpufYVj2ctoJD8H1splR1m%2F5zB87U2OrL7Ov5oEpDj4tupR62u0tK%2Fakw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b51dda4de95-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC702INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 86 00 00 01 86 08 02 00 00 00 f0 e2 b1 b2 00 00 24 bf 49 44 41 54 78 da ec dd 77 7c 54 75 a2 f8 fd 9c e9 25 81 00 09 04 42 09 45 4a 08 1d 49 80 90 40 1a 55 45 90 22 4d 11 15 2c ab ae fd ee 55 d7 f5 ba eb 62 59 fb 2a 4d 08 bd 28 01 42 2f 41 42 09 e8 86 48 91 9e 46 80 00 09 81 24 d3 db 79 5e 0b fb ba cf de fd a9 19 20 33 39 27 f3 79 ff cb c9 e4 3b 33 27 1f be a7 ab 1a 87 36 08 02 00 69 50 f0 11 00 20 49 00 40 92 00 90 24 00 20 49 00 48 12 00 90 24 00 24 09 00 48 12 00 92 04 00 24 09 00 49 02 00 92 04 00 24 09 00 49 02 00 92 04 80 24 01 00 49 02 40 92 00 80 24 01 20 49 00 40 92 00 90 24 00 20 49 00 48 12 00 90 24 00 20 49 00 48 12 00 90 24 00 24 09 00 48 12 00 92 04 00 24 09 00 49 02 00 92 04 80 24 01
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR$IDATxw|Tu%BEJI@UE"M,UbY*M(B/ABHF$y^ 39'y;3'6iP I@$ IH$$H$I$I$I@$ I@$ IH$ IH$$H$I$
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 37 99 cc 24 49 14 c5 87 c6 8d 0b 0e 09 96 e3 e0 37 6f da 74 e8 e0 21 9d 4e 17 d0 7f 95 7a 5d e0 ee 16 15 04 c1 e5 72 fd 70 e8 50 8b 16 cd 7b f4 ec 25 df 37 a2 d7 eb ab aa aa be df bd 5b b8 29 90 57 68 8d 46 fb c9 67 9f 37 6a d4 48 76 23 cf 58 bb 76 e6 cc 27 ca cb cb f4 7a 3d b3 a4 c0 a5 56 ab 9d 4e e7 1f fe f0 87 ac 5d bb 64 fd 46 1e 78 60 74 b7 6e dd 6c 36 5b 20 7f 9b 36 9b 6d f8 88 e1 ad 5b b7 96 dd c8 57 ae 5c f1 f4 53 b3 aa 2a 2b f5 7a 7d 80 9f cf c1 ee ed 20 9d 4e 77 bd a2 e2 a5 97 7e 7f f2 c4 09 f9 be 8b c8 96 2d 53 52 53 54 2a 55 20 af d0 6e b7 7b e2 c4 49 4a a5 52 5e c3 4e 5f b4 e8 b9 67 9f b1 5a 2d 01 be c9 46 92 fe 4f 95 ce 9e 39 f3 d2 8b 2f 5c bb 76 4d be ef 62 da 23 d3 5b b4 88 74 b9 5c 01 3a 45 b2 5a 63 63 63 fb de db 57 5e c3 9e 33 e7 eb 97
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7$I7ot!Nz]rpP{%7[)WhFg7jHv#Xv'z=VN]dFx`tnl6[ 6m[W\S*+z} Nw~-SRST*U n{IJR^N_gZ-FO9/\vMb#[t\:EZcccW^3
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: c2 68 34 b2 12 92 24 fc 67 95 cc 66 f3 eb af bd 96 77 f8 b0 f4 47 3b 7e e2 c3 9d 3a 75 b2 cb fc 41 6f a2 28 86 84 84 4c 99 32 85 d5 8f 24 e1 17 68 b5 da 0b 25 e7 bf fc e2 73 e9 5f 4a d6 be 7d fb a4 e4 14 95 5a 2d eb 3d 4a a2 28 c6 c7 0f 6a d7 be 3d eb 1e 49 c2 2f 53 2a 95 39 39 07 4e 9c f8 59 fa 43 7d e2 89 27 c3 c2 c2 dc 6e b7 7c 3f 6d b7 db fd d8 e3 4f b0 d6 91 24 fc c6 44 49 57 58 58 78 fc d8 31 e9 0f b5 4b 74 f4 90 a4 24 f9 7e d4 4e a7 b3 47 8f 9e b1 fd fa b1 d6 91 24 fc fa 27 a8 50 58 ed ce b2 b2 32 59 8c 76 e6 ac a7 d4 6a b9 de d4 cd 62 b1 4e 7c f8 e1 e0 90 10 d6 3a 92 84 9a 36 28 3c f2 d8 1a ea db f7 de c4 c4 44 87 c3 2e bb 4f d8 e5 74 36 6f 1e 21 d9 33 b6 41 92 a4 45 94 c9 c1 75 85 42 f1 f4 33 cf 7a 3c 9e 20 b9 ed e4 ae 32 5b 47 8f 1e d3 b6 5d 3b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: h4$gfwG;~:uAo(L2$h%s_J}Z-=J(j=I/S*99NYC}'n|?mO$DIWXXx1Kt$~NG$'PX2YvjbN|:6(<D.Ot6o!3AEuB3z< 2[G];
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 9f d0 6a b5 17 ce 5f c8 c8 58 2b b5 d3 26 63 62 ba c5 0f 8c bf 39 83 11 7d 9f 24 47 ff fe 03 ba 75 ab f9 e1 91 55 55 55 9b 37 6f e2 d6 b7 24 09 3e a4 d3 6b b7 6e d9 7c e4 a7 9f a4 36 b0 e9 33 66 84 85 85 fb fa 3a 7b 97 cb d5 ac 59 d3 e1 23 46 06 79 71 5d c8 77 df ae 29 2f 2b 13 b8 84 84 24 c1 a7 13 a5 b3 f9 85 5b 36 6f 92 da 4d 36 fa f5 8b ed 17 1b eb eb df e2 74 3a ee e9 d8 31 25 35 b5 c6 25 dd 6e f7 ba 75 19 66 b3 99 59 12 49 82 6f 05 1b 74 8b 17 2f be 70 e1 82 d4 06 f6 dc f3 2f f8 f4 74 44 51 14 f5 7a fd b0 61 c3 bc b9 15 c9 0f 87 0e 1d 3f 76 9c 1e 91 24 f8 9c 46 a3 29 28 c8 df b4 51 72 d7 97 0c 1c 30 b0 7f ff 01 be bb 33 af c7 e3 09 0d 6d 34 79 f2 54 6f 16 ce cc dc 70 f1 e2 05 8e b5 91 24 f8 83 5e af 9f 3f 7f 5e 65 65 a5 b4 d6 0f a5 72 e6 ac 59 2e 9f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: j_X+&cb9}$GuUUU7o$>kn|63f:{Y#Fyq]w)/+$[6oM6t:1%5%nufYIot/p/tDQza?v$F)(Qr03m4yTop$^?^eerY.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: be fe aa ba ba 5a 62 1b 95 da 67 9e 7d ee 37 9e 14 e0 74 3a 5b b5 6a 35 7e fc 44 6f 5e 6d e5 8a 95 65 65 65 3c cf 96 24 41 0e 5f 95 42 91 9f 9f 9f 91 b1 56 6a 03 4b 4e 4e ee d1 ab d7 2f 5e 88 2b 8a a2 42 a1 88 eb 17 db b6 5d bb 1a 5f c7 e5 74 6e de bc 91 47 fe 93 24 c8 a9 4a 73 bf fe da 29 b1 5d 2d e1 e1 e1 8f 3e fa 98 c9 62 fb c5 24 05 07 07 4f 9e ea d5 f3 b5 0f 1c 38 f0 f3 f1 e3 dc 8a 84 24 41 4e 49 3a 77 f6 ec ba b5 df 49 6a 54 82 20 a4 a4 a4 f6 e8 f6 0b d7 97 88 a2 d8 b6 5d fb 21 49 c9 de bc ce d6 ad 9b 2f 94 f0 c8 7f 92 04 59 25 a9 aa ba 6a d9 d2 a5 52 3b 6d b2 63 a7 8e a3 ee bb cf fe ff 3c e8 cd e9 74 4e 9b 36 cd 9b 4b 67 8b 8b 8b b3 f7 ec 51 aa 14 5c 67 4b 92 20 27 2a 95 2a 37 37 77 d7 ce 9d 52 1b d8 e8 07 c7 b4 6f 17 f5 ef 77 2c f1 78 3c 61 61 61
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Zbg}7t:[j5~Do^meee<$A_BVjKNN/^+B]_tnG$Js)]->b$O8$ANI:wIjT ]!I/Y%jR;mc<tN6KgQ\gK '**77wRow,x<aaa
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: b2 b2 b2 6f d7 ac 71 bb dd fe ff 50 56 ae 58 51 55 55 45 92 40 92 fc 5b 23 21 28 b2 65 a4 37 4b 76 89 8e f6 ff 5e 15 9d 4e b7 27 3b 7b ff be 7d 7e fe bd 66 93 e9 fb dd 59 dc 1d 09 24 c9 af 5c 2e 57 58 e3 46 ad 5b b7 f6 66 e1 a6 4d 9b 46 45 b5 f5 f3 84 45 a3 d1 94 5c b8 b8 71 63 a6 d3 e9 d7 cd c6 0d 1b d6 e7 e7 e7 6b 34 1a 56 12 90 24 ff b1 5a ad 5d 63 62 62 e3 fa 7b b5 e1 a6 d5 8e 1b 3f de 62 b1 f8 79 90 21 46 dd aa 95 2b cf 9c 3e ed bf 52 3b 9d db b7 6f 2b 2f bf c6 b1 36 90 24 ff f1 78 3c 5a ad 36 2d 6d 68 78 78 b8 57 1f b7 42 31 66 ec d8 c8 c8 48 97 7f f7 73 ab d5 9a 0b 17 2e 66 64 ac f5 db 04 ed c8 d1 23 39 39 39 5a 2d 53 24 90 24 3f b2 db ed 31 dd ba 3d f2 e8 74 ef 7f e4 9e 7b ee 79 72 e6 53 16 8b cd cf fb b9 43 42 0c e9 8b 16 5d bd 72 c5 3f bf 6e cf
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oqPVXQUUE@[#!(e7Kv^N';{}~fY$\.WXF[fMFEE\qck4V$Z]cbb{?by!F+>R;o+/6$x<Z6-mhxxWB1fHs.fd#999Z-S$$?1=t{yrSCB]r?n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: f1 f1 e7 8b 8b 0f e7 e6 fa ee b0 ba 20 08 66 b3 d9 6c 32 8d 9f 30 f1 8e 77 4b 9f 3c 79 e2 ad 37 ff 5b ad f6 f9 ae dc 5b 5f 4d 87 0e 1d e6 ce 5b 50 8b 27 d0 fb 94 d1 68 4c 1b 3a ec f8 b1 a3 67 ce 9c 51 2a a9 12 49 ba fd 95 de 6a b5 86 84 84 7c 3d 67 5e fc a0 41 75 3e 9e 41 89 89 79 87 0f 9f 3c 79 c2 77 13 10 41 10 2a 2a ae 75 ec d8 a9 73 97 2e 77 f6 0a 5f 7e f1 c5 be 7d fb 7c bd 63 5b 10 84 ea aa aa ce 5d ba 2c f8 66 51 5c ff fe 32 5a a9 0c 06 43 4a 6a ea 99 53 a7 8e 1f ff 59 a5 52 51 25 92 74 1b 5c 2e 97 20 08 7f fe cb 7b 0f 4f 9a 24 85 f1 68 b5 da 01 03 07 ee d9 b3 e7 7c 71 b1 8f f6 d4 28 14 8a 6b d7 ae eb b4 9a 61 c3 87 df c1 74 ec c6 8d 1b 2f be f0 bc cd 66 f3 f5 5f 5a 55 55 55 4c b7 ee 0b d3 17 f7 e9 d3 57 76 eb 95 c1 60 4c 4a 4e ce 3f 77 ee d8 b1 a3
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fl20wK<y7[[_M[P'hL:gQ*Ij|=g^Au>Ay<ywA**us.w_~}|c[],fQ\2ZCJjSYRQ%t\. {O$h|q(kat/f_ZUUULWv`LJN?w
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC548INData Raw: f3 f3 5d a4 38 61 0c cc b7 2d 04 05 d9 ac 36 9b cd 26 eb 83 af 82 e0 ab 47 98 19 8d fa cc 8d 99 93 a7 4e ed dd bb cf 7f fc 8a 55 ab 56 99 cd e6 5a bf 15 89 28 8a fe b9 03 9c 94 e9 74 fa a0 80 17 a0 49 32 e8 35 5f 7d f5 e5 c6 cc 0d 0e 39 4f 92 95 0a 45 79 79 b9 2f 8e d1 a8 d5 ea f2 b2 b2 3f be f9 66 87 7b ee f9 f7 b9 92 20 08 d9 d9 7b 7c 71 96 a6 28 8a 3f 1c 3a e4 71 7b 02 f9 af f1 dc d9 b3 36 9b 2d c0 77 6f 0b 8d 43 1b 04 e2 db 16 04 9b cd ea 72 b9 65 bd 1f 51 14 45 83 c1 e0 a3 b7 70 f3 52 64 9b d3 e9 fa bf af 2f 6a b5 3a 1f 1d a8 ae aa aa 72 05 74 91 82 14 41 41 0d 1a 04 07 f8 93 29 03 34 49 00 24 db 65 00 20 49 00 40 92 00 90 24 00 20 49 00 48 12 00 90 24 00 24 09 00 48 12 00 92 04 00 24 09 00 49 02 00 92 04 80 24 01 00 49 02 00 92 04 80 24 01 00 49 02
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ]8a-6&GNUVZ(tI25_}9OEyy/?f{ {|q(?:q{6-woCreQEpRd/j:rtAA)4I$e I@$ IH$$H$I$I$I


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              124192.168.2.849891188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC686OUTGET /wp-content/themes/ryancv/assets/images/android-search.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/wp-content/themes/ryancv/style.css?ver=6.6.2
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC667INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4232
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1088-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 422
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fpJNM8pkhqw4t2khPl0%2BzElq6Yy%2BhhB2%2BxZsUuxnUSPFiEUPF9RImyqEVHtJYBx0XlkxyVdLY%2BwklvaWueLuYlQ0BheSgjnGQzavgQn1eKr9mJmBWEhjqMm5HR58rKOP5RotmurVkA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b51ccbe4291-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC702INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 00 57 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 02 02 02 02 02 02 02 02 02 02 02 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 69 ea ee 3b 00 00 00 1c 74 52 4e 53 00 10 20 30 3f 40 4f 50 5f 60 6f 70 7f 80 8f 90 9f a0 af b0 bf c0 cf d0 df e0 ef f0 42 ab b9 f4 00 00 0f c4 49 44 41 54 78 da ec db 09 96 da 3a 10 05 d0 92 84 da 36 58 60 b0 3c 20 d7 fe d7 f9 f3 93 3e f1 c9 d0 04 e4 01 0d ef 2e a1 ab 90 aa 9e dc 14 07 75 38 94 75 7d b6 df f1 4f f6 bb 73 5d 97 87 83 22 48 cf e1 a3 3e db 9e 9f d4 db 73 fd 71 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR$WPLTEi;tRNS 0?@OP_`opBIDATx:6X`< >.u8u}Os]"H>sq
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 8a de a0 ba a3 03 82 a8 7f a7 e9 4d 74 87 0e 58 a6 89 b5 fc 73 0b a0 03 16 68 22 2e ff dc 02 e8 00 5f 4d dc e5 9f 5b 00 1d f0 96 fa df 35 05 42 df d1 01 bb e7 3f d3 89 02 72 9a 78 91 13 ea ff a2 8b a0 a0 88 0b 32 c1 1d eb df 49 0a 8e ec d0 01 cf d3 bc c0 54 51 90 aa 89 17 d0 94 11 e5 d8 5f 2b 28 50 a2 65 7f 4e 51 36 c4 b8 f6 ec 9f c2 3e 30 0a 7c ff e7 31 fc 05 46 5c f0 9d e0 3f dd d8 d7 54 50 f0 8a 89 7d dd 10 00 3d d6 09 8a 80 e8 10 08 3d 52 c5 13 fd f8 c7 42 58 06 bf a4 d8 d3 a0 28 1a 6a 60 4f 0a 0b 80 c7 f2 17 1e d1 62 15 f8 3b 9b 4b 58 7e 62 3f 96 92 76 61 2f 93 a6 e8 e8 89 bd 5c 28 61 05 7b 19 04 45 48 0e ec a5 40 02 fc 9b ab a0 28 89 16 99 f0 af 7a bf fa 53 b4 ae ec a3 c7 00 90 cc 6a 5c 61 0c 98 69 cf f0 37 6a c5 84 a7 e1 4f c2 f9 d4 5f 51 e4 94 4f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MtXsh"._M[5B?rx2ITQ_+(PeNQ6>0|1F\?TP}==RBX(j`Ob;KX~b?va/\(a{EH@(zSj\ai7jO_QO
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 33 4f 88 17 33 66 05 36 4a a2 10 bc be 08 3c cc 7d 99 29 04 8b d9 35 b4 52 3c 31 e0 fa 08 30 dd da cd 26 06 14 b2 e8 30 51 12 31 e0 ea 08 70 98 3b 33 13 03 ca 18 95 9c 9d 2e 33 15 52 c4 9a 95 b4 52 0f bc a0 12 6c d6 f2 dd d6 4c 3f e0 ca 3e 40 4e f7 1f 6a 60 30 ec 3c ef 9c 95 ac 57 78 65 7a c2 e7 19 14 7d b5 84 15 70 a5 09 70 a8 d9 71 91 f3 fe 87 bd b3 db 52 15 07 a2 70 25 88 8a 07 15 94 ff ec f7 7f ce a1 a7 5d b3 d6 9c 6e bb 31 06 25 c5 fe ae b9 d1 fa ac 54 aa 12 61 19 78 c3 0c 8a 7e 35 09 58 06 7a 94 80 8a da 27 2d cb c0 f9 4a 40 17 87 ce 3c 1e fe 10 19 54 d5 4d 16 93 a9 84 8c 54 d0 d5 40 6f 01 de 13 9e a5 7d 0e 17 49 49 c3 9d e0 23 94 da be 2f 0b 80 b7 04 27 63 a1 ae 77 d6 32 05 cc 93 00 7a 89 83 8c 29 60 3a 16 fa 1a 27 c6 31 05 4c a6 d4 f8 6b 29 c1 8d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3O3f6J<})5R<10&0Q1p;3.3RRlL?>@Nj`0<Wxez}ppqRp%]n1%Tax~5Xz'-J@<TMT@o}II#/'cw2z)`:'1Lk)
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC792INData Raw: 68 33 23 22 34 e0 2d d8 77 a7 81 fe 6c 65 84 06 bc 8f 5d f9 3e 07 ca 9d 8c d0 80 55 3a e0 fe 61 ef ee 72 1a 87 a1 00 8c de a6 b2 22 2b b2 2a 94 31 a5 b4 fb 5f e7 a4 cc 3c cc 03 1a 40 94 fc f9 7c 5b c8 c1 36 75 9b 3b be 2d fd 04 34 69 e0 fa f7 6f 9f 80 15 95 4e e7 b9 f6 fd 3e a6 08 58 5f 5d 1e 7f 7a 21 18 87 2e a6 08 58 6d a9 d4 db 0f 55 4b 8a 7b 04 ac bd e3 30 5e 1e 7d e4 1b 52 dc 23 60 2b 75 f9 54 af 0f 79 f6 b5 f4 c7 b8 47 c0 e6 3a a4 f2 f4 8d a3 61 1d 4b df c5 5b 04 6c b8 2e 0d 65 fc d2 72 50 6b 19 52 17 7f 22 60 2f 1d 53 2a 65 a2 50 df 3d 20 9c 6b ad a7 52 fa 7f 1e 3c 01 3b 2f dd 7b e7 81 13 a0 a5 3b bc 12 f0 51 e6 eb 13 b0 db 92 b7 4f 37 dd e1 c5 fb c7 bf 9d 37 25 12 b0 d5 3a 33 08 da ee 97 29 14 e1 04 48 40 b3 bd 98 44 f3 51 c6 68 12 60 01 20 c0 02
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: h3#"4-wle]>U:ar"+*1_<@|[6u;-4ioN>X_]z!.XmUK{0^}R#`+uTyG:aK[l.erPkR"`/S*eP= kR<;/{;QO77%:3)H@DQh`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              125192.168.2.849895188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC573OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.6.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC691INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:10 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 03 Apr 2024 06:44:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"4926-6152b8c9abc70-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 421
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=imK9ZP8O%2BL6GKiDgzbh%2FI3LK%2BNC1c203blVJzq7MDIIoKt3j8lnC%2Fb%2BdpTCV3DCZZP8muWzULiC9%2Bh5U0WHhAqOoN1s0CuUn7r1vwY8RGNBlVZ4ICEqHsoUykolYq7bYJRAbZf3IcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b51ce8c18bc-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC678INData Raw: 34 39 32 36 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4926/*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 66 6f 72 28 66 20 69 6e 20 63 3d 22 3c 69 6d 67 20 22 2e 63 6f 6e 63 61 74 28 27 63 6c 61 73 73 3d 22 27 2c 61 2e 63 6c 61 73 73 4e 61 6d 65 2c 27 22 20 27 2c 27 64 72 61 67 67 61 62 6c 65 3d 22 66 61 6c 73 65 22 20 27 2c 27 61 6c 74 3d 22 27 2c 64 2c 27 22 27 2c 27 20 73 72 63 3d 22 27 2c 62 2c 27 22 27 29 2c 75 3d 61 2e 61 74 74 72 69 62 75 74 65 73 28 64 2c 65 29 29 75 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 66 29 26 26 30 21 3d 3d 66 2e 69 6e 64 65 78 4f 66 28 22 6f 6e 22 29 26 26 2d 31 3d 3d 3d 63 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 66 2b 22 3d 22 29 26 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 6e 65 72 72 6f 72 7c 7c 68 2e 6f 6e 65 72 72 6f 72 7d 29 7d 2c 72 65 70 6c 61 63 65 3a 6e 2c 74 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 67 2e 6c 61 73 74 49 6e 64 65 78 3d 30 3b 64 3d 67 2e 74 65 73 74 28 64 29 3b 72 65 74 75 72 6e 20 67 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 64 7d 7d 2c 75 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 7d 2c 67 3d 2f 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: nerror||h.onerror})},replace:n,test:function(d){g.lastIndex=0;d=g.test(d);return g.lastIndex=0,d}},u={"&":"&amp;","<":"&lt;",">":"&gt;","'":"&#39;",'"':"&quot;"},g=/(?:\ud83d\udc68\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\u
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ud83d\udc69\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\u
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: fe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffd\udfff]|\ud83d\udc68\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 66 66 65 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ffe]|\ud83e\uddd1\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83e\uddd1\ud83c[\udffb-\udfff]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68|\ud83d\udc69\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 36 65 5c 75 64 63 37 30 5c 75 64 63 37 31 5c 75 64 63 37 33 5c 75 64 63 37 37 5c 75 64 63 38 31 5c 75 64 63 38 32 5c 75 64 63 38 36 5c 75 64 63 38 37 5c 75 64 65 34 35 2d 5c 75 64 65 34 37 5c 75 64 65 34 62 5c 75 64 65 34 64 5c 75 64 65 34 65 5c 75 64 65 61 33 5c 75 64 65 62 34 2d 5c 75 64 65 62 36 5d 7c 5c 75 64 38 33 65 5b 5c 75 64 64 32 36 5c 75 64 64 33 35 5c 75 64 64 33 37 2d 5c 75 64 64 33 39 5c 75 64 64 33 64 5c 75 64 64 33 65 5c 75 64 64 62 38 5c 75 64 64 62 39 5c 75 64 64 63 64 2d 5c 75 64 64 63 66 5c 75 64 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: udfca]|\ud83d[\udc6e\udc70\udc71\udc73\udc77\udc81\udc82\udc86\udc87\ude45-\ude47\ude4b\ude4d\ude4e\udea3\udeb4-\udeb6]|\ud83e[\udd26\udd35\udd37-\udd39\udd3d\udd3e\uddb8\uddb9\uddcd-\uddcf\uddd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 65 38 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 36 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 65 32 65 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 61 38 7c 5c 75 64 38 33 64 5c 75 64 65 33 35 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: e8|\ud83d\udc68\u200d\ud83d[\udc66\udc67]|\ud83d\udc69\u200d\ud83d[\udc66\udc67]|\ud83d\udc6f\u200d\u2640\ufe0f|\ud83d\udc6f\u200d\u2642\ufe0f|\ud83d\ude2e\u200d\ud83d\udca8|\ud83d\ude35\u200d\ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:10 UTC1369INData Raw: 61 5c 75 32 36 66 30 2d 5c 75 32 36 66 35 5c 75 32 36 66 38 5c 75 32 36 66 61 5c 75 32 36 66 64 5c 75 32 37 30 32 5c 75 32 37 30 38 5c 75 32 37 30 39 5c 75 32 37 30 66 5c 75 32 37 31 32 5c 75 32 37 31 34 5c 75 32 37 31 36 5c 75 32 37 31 64 5c 75 32 37 32 31 5c 75 32 37 33 33 5c 75 32 37 33 34 5c 75 32 37 34 34 5c 75 32 37 34 37 5c 75 32 37 35 37 5c 75 32 37 36 33 5c 75 32 37 36 34 5c 75 32 37 61 31 5c 75 32 39 33 34 5c 75 32 39 33 35 5c 75 32 62 30 35 2d 5c 75 32 62 30 37 5c 75 32 62 31 62 5c 75 32 62 31 63 5c 75 32 62 35 30 5c 75 32 62 35 35 5c 75 33 30 33 30 5c 75 33 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a\u26f0-\u26f5\u26f8\u26fa\u26fd\u2702\u2708\u2709\u270f\u2712\u2714\u2716\u271d\u2721\u2733\u2734\u2744\u2747\u2757\u2763\u2764\u27a1\u2934\u2935\u2b05-\u2b07\u2b1b\u2b1c\u2b50\u2b55\u3030\u303d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfc


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              126192.168.2.849897188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC387OUTGET /wp-includes/js/underscore.min.js?ver=1.13.4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 11 Jun 2023 17:57:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"4991-5fdde55f3ee42-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 423
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6AiBqS55qyKTogYuENJDegArWeTYrX4LfRij1JdQvBp7PajA0L03msce9PY3941ZGBkwEQ5LTBK7mcuoBvZbzZCYBepW774SlJaVFcAKnx%2B01qkX8v8IeRUguaXwUjIsHjPPKLFL5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b5a0b4443fe-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC688INData Raw: 34 39 39 31 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 74 2c 65 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 75 6e 64 65 72 73 63 6f 72 65 22 2c 72 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 2c 74 3d 6e 2e 5f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4991/*! This file is auto-generated */!function(n,r){var t,e;"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,t=n._
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 73 41 72 72 61 79 2c 57 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 2c 7a 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 2c 4c 3d 74 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 2c 24 3d 69 73 4e 61 4e 2c 43 3d 69 73 46 69 6e 69 74 65 2c 4b 3d 21 7b 74 6f 53 74 72 69 6e 67 3a 6e 75 6c 6c 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 74 6f 53 74 72 69 6e 67 22 29 2c 4a 3d 5b 22 76 61 6c 75 65 4f 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 47 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: sArray,W=Object.keys,z=Object.create,L=t&&ArrayBuffer.isView,$=isNaN,C=isFinite,K=!{toString:null}.propertyIsEnumerable("toString"),J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],G=Math.pow(2,53)-1;functi
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 72 29 7d 76 61 72 20 6f 6e 3d 69 28 22 41 72 67 75 6d 65 6e 74 73 22 29 2c 61 6e 3d 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 6e 28 61 72 67 75 6d 65 6e 74 73 29 7c 7c 28 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 79 28 6e 2c 22 63 61 6c 6c 65 65 22 29 7d 29 7d 28 29 2c 6f 6e 29 3b 66 75 6e 63 74 69 6f 6e 20 66 6e 28 6e 29 7b 72 65 74 75 72 6e 20 59 28 6e 29 26 26 24 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 6e 28 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3d 72 28 6e 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 30 3c 3d 6e 26 26 6e 3c 3d 47
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r)}var on=i("Arguments"),an=(!function(){on(arguments)||(on=function(n){return y(n,"callee")})}(),on);function fn(n){return Y(n)&&$(n)}function cn(n){return function(){return n}}function ln(r){return function(n){n=r(n);return"number"==typeof n&&0<=n&&n<=G
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 61 70 70 65 64 7d 2c 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 68 69 73 2e 5f 77 72 61 70 70 65 64 29 7d 3b 76 61 72 20 62 6e 3d 22 5b 6f 62 6a 65 63 74 20 44 61 74 61 56 69 65 77 5d 22 3b 66 75 6e 63 74 69 6f 6e 20 6d 6e 28 6e 2c 72 2c 74 2c 65 29 7b 76 61 72 20 75 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 72 3f 30 21 3d 3d 6e 7c 7c 31 2f 6e 3d 3d 31 2f 72 3a 6e 75 6c 6c 21 3d 6e 26 26 6e 75 6c 6c 21 3d 72 26 26 28 6e 21 3d 6e 3f 72 21 3d 72 3a 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 28 75 3d 74 79 70 65 6f 66 20 6e 29 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 75 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 29 26 26 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: apped},m.prototype.toString=function(){return String(this._wrapped)};var bn="[object DataView]";function mn(n,r,t,e){var u;return n===r?0!==n||1/n==1/r:null!=n&&null!=r&&(n!=n?r!=r:("function"==(u=typeof n)||"object"==u||"object"==typeof r)&&function n(r,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 3b 75 2e 70 6f 70 28 29 3b 72 65 74 75 72 6e 21 30 7d 28 6e 2c 72 2c 74 2c 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 6e 29 7b 69 66 28 21 6f 28 6e 29 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 72 2c 74 3d 5b 5d 3b 66 6f 72 28 72 20 69 6e 20 6e 29 74 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 4b 26 26 79 6e 28 6e 2c 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 6a 6e 28 65 29 7b 76 61 72 20 75 3d 67 28 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 72 3d 63 28 6e 29 3b 69 66 28 67 28 72 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 75 3b 74 2b 2b 29 69 66 28 21 70 28 6e 5b 65 5b 74 5d 5d 29 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;u.pop();return!0}(n,r,t,e))}function c(n){if(!o(n))return[];var r,t=[];for(r in n)t.push(r);return K&&yn(n,t),t}function jn(e){var u=g(e);return function(n){if(null==n)return!1;var r=c(n);if(g(r))return!1;for(var t=0;t<u;t++)if(!p(n[e[t]]))return!1;retur
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 6b 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 3d 77 28 72 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 4e 6e 28 6e 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 75 2c 6f 2c 6e 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 6e 75 6c 6c 3d 3d 6e 3f 33 3a 6e 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 6f 2c 6e 29 7d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 6f 2c 6e 2c 72 2c 74 29 7d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 2c 65 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: kn(r){return r=w(r),function(n){return Nn(n,r)}}function x(u,o,n){if(void 0===o)return u;switch(null==n?3:n){case 1:return function(n){return u.call(o,n)};case 3:return function(n,r,t){return u.call(o,n,r,t)};case 4:return function(n,r,t,e){return u.call(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 72 20 6e 3d 30 2c 72 3d 6f 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 72 29 2c 65 3d 30 3b 65 3c 72 3b 65 2b 2b 29 74 5b 65 5d 3d 6f 5b 65 5d 3d 3d 3d 61 3f 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 2b 5d 3a 6f 5b 65 5d 3b 66 6f 72 28 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 29 74 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 2b 5d 29 3b 72 65 74 75 72 6e 20 4a 6e 28 75 2c 69 2c 74 68 69 73 2c 74 68 69 73 2c 74 29 7d 76 61 72 20 61 3d 4d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3b 72 65 74 75 72 6e 20 69 7d 29 2c 47 6e 3d 28 4d 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 6d 2c 6c 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 76 61 72 20 75 3b 69 66 28 70 28 72 29 29 72 65 74 75 72 6e 20 75 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r n=0,r=o.length,t=Array(r),e=0;e<r;e++)t[e]=o[e]===a?arguments[n++]:o[e];for(;n<arguments.length;)t.push(arguments[n++]);return Jn(u,i,this,this,t)}var a=M.placeholder;return i}),Gn=(M.placeholder=m,l(function(r,t,e){var u;if(p(r))return u=l(function(n){
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 61 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6f 2b 69 29 2f 32 29 3b 74 28 6e 5b 61 5d 29 3c 75 3f 6f 3d 61 2b 31 3a 69 3d 61 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 69 72 28 6f 2c 69 2c 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 74 29 7b 76 61 72 20 65 3d 30 2c 75 3d 67 28 6e 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 30 3c 6f 3f 65 3d 30 3c 3d 74 3f 74 3a 4d 61 74 68 2e 6d 61 78 28 74 2b 75 2c 65 29 3a 75 3d 30 3c 3d 74 3f 4d 61 74 68 2e 6d 69 6e 28 74 2b 31 2c 75 29 3a 74 2b 75 2b 31 3b 65 6c 73 65 20 69 66 28 61 26 26 74 26 26 75 29 72 65 74 75 72 6e 20 6e 5b 74 3d 61 28 6e 2c 72 29 5d 3d 3d 3d 72 3f 74 3a 2d 31 3b 69 66 28 72 21 3d 72 29 72 65 74 75 72 6e 20 30 3c 3d 28 74 3d 69 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: a=Math.floor((o+i)/2);t(n[a])<u?o=a+1:i=a}return o}function ir(o,i,a){return function(n,r,t){var e=0,u=g(n);if("number"==typeof t)0<o?e=0<=t?t:Math.max(t+u,e):u=0<=t?Math.min(t+1,u):t+u+1;else if(a&&t&&u)return n[t=a(n,r)]===r?t:-1;if(r!=r)return 0<=(t=i(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 6f 66 20 74 26 26 21 65 3f 74 3a 30 29 7d 76 61 72 20 79 72 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 76 61 72 20 75 2c 6f 3b 72 65 74 75 72 6e 20 70 28 74 29 3f 6f 3d 74 3a 28 74 3d 77 28 74 29 2c 75 3d 74 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2c 74 3d 74 5b 74 2e 6c 65 6e 67 74 68 2d 31 5d 29 2c 49 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6f 3b 69 66 28 21 72 29 7b 69 66 28 6e 75 6c 6c 3d 3d 28 6e 3d 75 26 26 75 2e 6c 65 6e 67 74 68 3f 4e 6e 28 6e 2c 75 29 3a 6e 29 29 72 65 74 75 72 6e 3b 72 3d 6e 5b 74 5d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 72 3f 72 3a 72 2e 61 70 70 6c 79 28 6e 2c 65 29 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 64 72 28 6e 2c 72 29 7b 72 65 74 75 72 6e 20 49 28 6e 2c 6b 6e 28 72 29 29 7d 66 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: of t&&!e?t:0)}var yr=l(function(n,t,e){var u,o;return p(t)?o=t:(t=w(t),u=t.slice(0,-1),t=t[t.length-1]),I(n,function(n){var r=o;if(!r){if(null==(n=u&&u.length?Nn(n,u):n))return;r=n[t]}return null==r?r:r.apply(n,e)})});function dr(n,r){return I(n,kn(r))}fu
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 3b 65 28 61 2c 69 2c 6e 29 26 26 28 74 5b 69 5d 3d 61 29 7d 7d 72 65 74 75 72 6e 20 74 7d 29 2c 4d 72 3d 6c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 72 2c 65 3d 74 5b 30 5d 3b 72 65 74 75 72 6e 20 70 28 65 29 3f 28 65 3d 59 6e 28 65 29 2c 31 3c 74 2e 6c 65 6e 67 74 68 26 26 28 72 3d 74 5b 31 5d 29 29 3a 28 74 3d 49 28 42 28 74 2c 21 31 2c 21 31 29 2c 53 74 72 69 6e 67 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 72 65 74 75 72 6e 21 6b 28 74 2c 72 29 7d 29 2c 4f 72 28 6e 2c 65 2c 72 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 45 72 28 6e 2c 72 2c 74 29 7b 72 65 74 75 72 6e 20 66 2e 63 61 6c 6c 28 6e 2c 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 28 6e 75 6c 6c 3d 3d 72 7c 7c 74 3f 31 3a 72 29 29 29 7d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ;e(a,i,n)&&(t[i]=a)}}return t}),Mr=l(function(n,t){var r,e=t[0];return p(e)?(e=Yn(e),1<t.length&&(r=t[1])):(t=I(B(t,!1,!1),String),e=function(n,r){return!k(t,r)}),Or(n,e,r)});function Er(n,r,t){return f.call(n,0,Math.max(0,n.length-(null==r||t?1:r)))}func


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              127192.168.2.849898188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC436OUTGET /wp-content/plugins/wpforms-lite/assets/js/integrations/elementor/frontend.min.js?ver=1.7.1.2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sun, 19 Dec 2021 09:12:47 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: W/"2f2-5d37c2cf1c1c0-gzip"
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 423
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nIvNs8hk6%2FuPUWoTjnk5%2FJqmUA8NCWKa09VaW3E4wVO3AKcSDAqp2k%2FnoVKEewElIOL1VN2ZcvS2PoROTr2%2BsjhHX3Lgc9Usbldm4LRaUUD6Q%2FysoQyep6BP08ElSQr5GsMnFkPDQw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b5a28f4728d-EWR
                                                                                                                                                                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC651INData Raw: 32 66 32 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 57 50 46 6f 72 6d 73 45 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 3d 77 69 6e 64 6f 77 2e 57 50 46 6f 72 6d 73 45 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 29 7b 76 61 72 20 74 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 65 76 65 6e 74 73 28 29 7d 2c 65 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 6f 29 2e 6f 6e 28 22 65 6c 65 6d 65 6e 74 6f 72 2f 70 6f 70 75 70 2f 73 68 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 2c 6e 29 7b 6f 3d 72 28 22 23 65 6c 65 6d 65 6e 74 6f 72 2d 70 6f 70 75 70 2d 6d 6f 64 61 6c 2d 22 2b 6f 29 2e 66 69 6e 64 28 22 2e 77 70 66 6f 72 6d 73 2d 66 6f 72 6d 22 29 3b 6f 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2f2"use strict";var WPFormsElementorFrontend=window.WPFormsElementorFrontend||function(o,r){var t={init:function(){t.events()},events:function(){r(o).on("elementor/popup/show",function(e,o,n){o=r("#elementor-popup-modal-"+o).find(".wpforms-form");o.leng
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC110INData Raw: 65 6d 65 6e 74 6f 72 5f 66 6f 72 6d 5f 66 69 65 6c 64 73 5f 69 6e 69 74 69 61 6c 69 7a 65 64 22 2c 5b 65 5d 29 7d 7d 3b 72 65 74 75 72 6e 20 74 7d 28 64 6f 63 75 6d 65 6e 74 2c 28 77 69 6e 64 6f 77 2c 6a 51 75 65 72 79 29 29 3b 57 50 46 6f 72 6d 73 45 6c 65 6d 65 6e 74 6f 72 46 72 6f 6e 74 65 6e 64 2e 69 6e 69 74 28 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ementor_form_fields_initialized",[e])}};return t}(document,(window,jQuery));WPFormsElementorFrontend.init();
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              128192.168.2.849899188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC389OUTGET /wp-content/uploads/2022/05/1648194778988.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3803
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Thu, 12 May 2022 09:29:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "edb-5decd322c9dc0"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 423
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xjj3R%2FG6hlpmo563oVw4loalUFcrKZ03N9h62RJVOFAAQ7uJsJ2rSKIjyKOBbx4KQR3aC616llswq48yc4R6Eq65jrVHSWpV09cs%2BBUA8gJL%2BxAR92JcsqdnMRnjfGNYX8xah00T2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b5a2b4f41f2-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC704INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 07 06 05 04 08 03 ff c4 00 1b 01 00 03 00 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 06 05 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 fe 73 d6 75 d0
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"su
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 9d 72 9b 8a 34 0a 34 0a 2e 35 55 06 91 a0 51 75 51 a6 69 1a 05 17 57 59 d5 31 a9 c3 33 8f 87 ac eb 94 dc 51 a0 51 a0 51 71 aa a8 34 8d 02 8b aa 8d 33 48 d0 28 ba ba ce a9 8d 4e 1a 9c 7c 4d 57 29 b8 b5 40 b4 e1 6a 83 55 50 69 aa 05 a7 55 aa 66 9a a0 5a a2 ba a7 c6 a7 1a aa 83 ff c4 00 27 10 00 00 04 05 02 07 01 01 00 00 00 00 00 00 00 00 00 04 05 06 01 02 03 07 17 30 36 10 12 15 16 34 35 40 21 70 ff da 00 08 01 01 00 01 05 02 fe 38 80 82 65 c4 7b 12 ad 0c 4c b4 31 32 d0 8c 39 66 e3 2c 39 a6 c5 0b 23 14 2c 8c 52 b2 17 50 cc 37 8f 6a 5a 8d d2 fa 7d 28 36 96 32 da c8 cb 6b 22 31 e6 8f 19 63 cb 36 59 59 19 61 64 31 df 0a 0e 45 7b a7 ba 35 2d 46 e9 bb 7b 9b 46 d3 ee 5b a7 ba 35 2d 6d 69 28 39 ee b5 6a 75 dc 9a 36 b2 b5 3a 0e 3b 9d 56 4a ce 5f 81 09 38 b9 a2 5d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: r44.5UQuQiWY13QQQq43H(N|MW)@jUPiUfZ'0645@!p8e{L129f,9#,RP7jZ}(62k"1c6YYad1E{5-F{F[5-mi(9ju6:;VJ_8]
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 05 c7 0a 08 b3 4e 49 8f 20 d2 f1 b9 50 82 ed 92 8e 70 54 45 dc a6 19 df 17 72 98 67 7c 5d ca 61 9d f0 4e bc 9e 86 f6 47 43 7b 23 a1 bd 91 c2 39 4b 54 a6 6f b3 bf ff c4 00 23 10 01 00 01 03 04 01 05 01 00 00 00 00 00 00 00 00 01 00 10 11 20 21 30 31 f0 51 41 61 71 d1 f1 c1 ff da 00 08 01 01 00 01 3f 21 28 62 42 a6 c1 0c cc 48 50 86 c1 53 68 a9 0d 82 a5 4a 18 90 a9 b0 43 70 a9 0d 82 a6 26 24 28 43 60 a9 52 86 1c 8c 68 f6 0b 5f 81 f3 82 3c 78 dd 1e 55 a1 55 07 95 6c 19 b3 f7 cb 37 8b 61 bf 90 f1 08 6d f3 f6 d6 1e fb a6 e8 1f a0 d3 45 50 20 75 79 57 61 55 07 95 7a 90 a0 66 65 36 c0 7d 56 9a a7 17 5d 60 a9 89 87 3f 6d 68 ea 50 86 67 78 ba eb 05 4a 94 30 69 66 1b 71 cf 94 b2 ec 36 62 fe c4 2a 65 60 59 2c c5 fd c8 7e c1 76 43 9f 08 43 70 ab dd 41 85 e3 49 fa 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: NI PpTErg|]aNGC{#9KTo# !01QAaq?!(bBHPShJCp&$(C`Rh_<xUUl7amEP uyWaUzfe6}V]`?mhPgxJ0ifq6b*e`Y,~vCCpAIo
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC361INData Raw: 95 81 82 ff 00 35 11 d0 d0 e9 3e 5e 1f 9f 5e 08 d5 9d e0 d1 fe a1 70 be 02 15 91 52 d0 f3 88 ac 2d ce ad 42 e1 7c 42 a1 78 2a 17 0f bc 0c 95 f8 4a b5 0b 85 f0 10 ac 8a 85 c2 15 0b c9 58 1c e2 d4 2e 17 c0 42 b2 2a 5a 1e 71 15 85 b0 ae 21 11 6c 68 f4 8f 1e 1a 86 48 13 f5 92 d8 c0 fe 98 5c 2f 88 54 2f 05 42 e1 0a 85 e6 ea 93 16 69 74 13 71 90 e6 b9 a1 5d 00 df 47 7f a8 65 e3 05 42 e1 70 b8 03 9b 68 0d dd a6 02 db b6 80 de fc 18 10 ac 8a 85 c3 eb 03 f0 63 64 78 c1 50 b8 5c 2f 00 a8 ff 00 3d e0 21 59 15 2d 0f 39 31 ed 72 39 3a 50 3f 4e cd fc f5 03 c2 85 6b 45 63 d5 6c 75 91 51 c0 b5 a3 70 27 05 0e 01 ad 1b 01 4e 91 d7 69 47 f9 ef 20 a8 5e 0a 85 c2 15 0b ca a7 ce e0 7a e8 8d f4 f6 09 1a 36 1a 37 43 bb 1a ab 6b b6 78 c1 51 40 b5 b2 0e cb 9b f1 72 f4 30 8b 68 37
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5>^^pR-B|Bx*JX.B*Zq!lhH\/T/Bitq]GeBphcdxP\/=!Y-91r9:P?NkEcluQp'NiG ^z67CkxQ@r0h7


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              129192.168.2.849900188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC389OUTGET /wp-content/uploads/2022/03/1646237714120.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 7050
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 05 Mar 2022 15:01:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1b8a-5d979e7fde680"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 423
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BM7aRIG0IfkbpNBy6u3kiNZnE5QtYZ75pEoIzrrffBPL%2BIxQomtmbpEITlFbuNgc3QJzPuBI7Iiv%2FUXSeaZnETI%2FM9OmgJ5HYqJ42JCGOe9Se2quFxdGa4LFLGmm1ZoKqP0M1aO1MQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b5a3c5dc35b-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC701INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 03 00 03 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 09 02 03 04 01 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 05 01 02 04 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 aa 80 1b f9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 7f d5 ee a6 fa 16 8f 85 fa fe 4b 7f 08 1b f3 ac 9d 6c b2 66 26 02 9f 60 20 07 db f1 31 b8 67 4c 8f b2 68 ca 95 b4 00 00 00 00 00 b2 75 c2 60 82 c7 33 01 4b b1 26 75 f1 13 70 00 04 fb 96 c4 e5 8a d8 00 00 00 00 00 ca 6d d1 ee db c9 7b 9b d1 33 9a b3 01 d7 46 03 cb c7 ed c6 f2 87 b7 0d e9 a8 f7 9a 07 af 27 8c b6 f0 a1 b4 40 00 00 00 00 00 00 01 b4 79 90 59 6a 82 7a d0 00 ff c4 00 30 10 00 00 05 02 06 00 04 05 04 03 00 00 00 00 00 00 03 04 05 06 07 00 02 01 10 17 20 35 36 12 14 16 37 13 30 31 32 34 11 21 33 40 25 26 47 ff da 00 08 01 01 00 01 05 02 fe e3 51 94 a0 ed 18 ac 28 93 60 4e 08 5c 42 e0 8a 15 e0 0b 93 31 a0 2b c1 47 43 30 ad 0c c2 b4 33 0a d0 cc 2b 43 30 a5 98 64 44 e4 cf 96 d6 6e 0c e9 57 73 2b 03 1b 34 8f aa 1b 55 30 c2 90 0e 22 28 cc ed f0 cb 8d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Klf&` 1gLhu`3K&upm{3F'@yYjz0 5670124!3@%&GQ(`N\B1+GC03+C0dDnWs+4U0"(
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 11 00 02 01 03 04 02 01 05 00 00 00 00 00 00 00 00 01 02 03 00 11 12 10 13 21 31 20 30 04 22 40 41 50 51 ff da 00 08 01 02 01 01 3f 01 fb 69 64 db 1c 77 49 2b e7 84 83 d9 2c 7b 82 d4 90 90 d9 b9 b9 fd d1 f9 3f c5 e2 81 0c 2e 35 2c 07 67 cf 75 01 c6 fa 6c ca a0 a2 9e 0d 22 e0 a1 75 6c 04 8d bd 5f 1a fb 62 fe 5c 05 31 95 fa a9 01 0a 01 f1 20 1e fd 52 4a 23 ee a3 94 49 d7 b2 54 7c 84 89 51 23 64 5d ff 00 3a 9e 05 5c e1 bb 9f 34 a6 e0 1f 66 c4 77 ca de 1f ff c4 00 4a 10 00 01 02 03 02 08 08 07 0e 05 05 00 00 00 00 00 01 02 03 00 04 11 05 12 10 13 20 21 31 73 74 b2 32 35 41 51 61 93 a1 b1 30 71 72 75 91 b3 c2 14 22 23 33 34 42 52 81 83 92 a4 c1 d2 e2 15 40 43 c3 d1 62 84 85 e1 f0 ff da 00 08 01 01 00 06 3f 02 fe 70 89 70 1a 97 41 a2 e6 1c e0 8e 8e 93 14 98 9d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !1 0"@APQ?idwI+,{?.5,gul"ul_b\1 RJ#IT|Q#d]:\4fwJ !1st25AQa0qru"#34BR@Cb?ppA
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 6f 30 5a 0e 2f 82 0d 52 73 fa 22 5f dc 4f a6 61 0c b3 71 4e 23 3a 6b 53 a0 e1 b4 76 5f cb 26 cf f1 39 ea d5 16 56 b1 7d c3 08 98 77 33 94 a9 57 37 44 29 9d 3c b7 57 df 0a 6f 4a 74 8f 14 5a 5a 91 df 12 fb 1a 77 d7 91 40 2a 79 a1 f9 31 32 93 32 6c e2 de 2e 87 85 8b a5 22 87 31 ca b4 76 5f cb 26 cd fb 4f 56 a8 b2 f5 8b ee 18 46 2d 54 27 38 f1 c6 35 da 0a 68 02 0d dc f7 05 d8 b4 b5 23 be 25 f6 34 ef af 21 53 0a e1 1c c0 f3 08 a6 2b e0 b9 eb 9e 31 4c be 89 67 42 0a 8a 94 9a de 8e 33 63 ab 31 c6 6c 75 66 38 cd 8e ac c7 19 b1 d5 98 e3 36 3a b3 16 9a 79 a5 88 c9 94 b4 9d 6d 46 59 9b f5 bb a4 d5 04 66 f4 c4 9f b9 59 74 29 85 a9 4a 0a 03 45 30 fc 12 a8 39 52 74 45 db c1 03 fd 03 05 a5 a9 1d f1 2f b1 a7 7d 79 06 59 66 86 b5 4d 79 62 f6 30 e2 eb c0 a4 5f 91 4b 2e 3d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o0Z/Rs"_OaqN#:kSv_&9V}w3W7D)<WoJtZZw@*y122l."1v_&OVF-T'85h#%4!S+1LgB3c1luf86:ymFYfYt)JE09RtE/}yYfMyb0_K.=
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 8c 8c 69 53 42 71 a0 d7 ff 00 29 85 0c 10 01 2d 6c ef 5b e7 f6 b7 cf ed 6f 9f da df 3f b5 be 7f 69 a4 e5 98 ec 72 dd 21 8c 2c 1d c9 37 14 61 8c 92 81 72 16 70 e2 b1 94 d4 2a 5b 26 c6 c3 ef cf bb 48 98 95 a0 38 95 7a 5b 9f 94 d6 2c 8c 93 a9 84 0b db 99 62 c5 8b 16 1a 56 15 8c 49 29 6e dc 97 ea 22 95 21 31 47 4b 18 a5 54 64 40 1c 4b 5b bd 08 f6 51 32 93 d3 dd a2 dd 21 77 8e 7b 1c c5 d7 c7 5a 08 2c 42 c4 70 47 04 ea 73 8a 84 b2 51 96 39 ad ce b4 d1 18 3c 05 0d b0 a9 8d 0c 8f 5b 76 80 c8 61 1d 45 3c 5f 17 fe 3b 76 9d 32 3e a0 83 56 8a 76 fa b4 85 0c 37 32 08 56 5e 57 bd 38 89 10 8f f9 ba 65 6a ab 52 f5 b5 0b 25 c0 e5 3a c5 0c d0 9b 54 8c 58 de 15 72 65 07 5b f3 0b 72 20 0c da cc 47 37 08 c7 c8 f6 a6 60 8e a2 a5 43 44 80 75 f5 a2 60 10 5a f2 d6 a1 ab 22 e1 1f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: iSBq)-l[o?ir!,7arp*[&H8z[,bVI)n"!1GKTd@K[Q2!w{Z,BpGsQ9<[vaE<_;v2>Vv72V^W8ejR%:TXre[r G7`CDu`Z"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC873INData Raw: c0 29 60 09 5a ca 1f bb ac b1 7b 9c 9a 2c e0 3d c3 ef 52 2b fc 29 a4 0c 91 2c 0c 13 51 61 04 c0 dc 7c 68 a7 55 65 0c ba 48 44 4d 82 33 79 ab 95 ee 88 51 ac 21 91 b3 86 46 85 36 9e 84 40 93 51 ed 5f 81 4f e0 53 f8 14 fe 05 28 6f a1 dd 04 e3 30 46 92 26 48 e0 00 84 b3 65 a2 e4 43 68 8b 85 26 f8 0e e8 d7 09 de 1a 6e ef 7a 70 fa 39 02 70 81 80 06 56 51 02 f1 c0 3b 95 12 6d 0f eb 8a bf 49 00 21 2b 46 78 c0 48 65 12 11 2e ab 10 05 d3 25 82 c2 b1 04 1c 84 0e 59 50 04 ab b5 29 03 bd 3f e7 5f 4a 89 ff 00 95 f4 e9 49 0b b2 17 a3 21 02 78 62 1d ce 89 36 83 c4 2f d3 c9 ed e4 e5 40 05 09 0d 9e 93 00 f3 d5 4b 3d 82 81 24 88 5e d7 8a c8 f6 da 99 7e c3 56 7d 0c 0d 59 31 70 df 30 a6 af 0c 07 71 a6 4d 91 f8 7b 71 2f d3 c9 ed e4 e5 41 33 dd fd 75 26 c1 be df f3 90 92 23 dc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: )`Z{,=R+),Qa|hUeHDM3yQ!F6@Q_OS(o0F&HeCh&nzp9pVQ;mI!+FxHe.%YP)?_JI!xb6/@K=$^~V}Y1p0qM{q/A3u&#


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              130192.168.2.849902188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC383OUTGET /wp-content/uploads/2022/02/Untitled.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 16649
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 01 Feb 2022 14:51:01 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "4109-5d6f607941f40"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 423
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WskVEs5L4SXUZ29TMkMtD%2FIvTlP6CPTUTlLBcUbD1MaXui4k%2BLFVzv236X0eeBJ5xgx6woryD5pK8Ca4hgEbuTKQrr8Kdky6Q8Ufd8VAI0csrGGjf1h91sLyRkAmPPinZg1poNYm0w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b5c29e0c434-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC705INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 50 14 85 4f 5b a5 45 2a 0e 56 10 11 cc 50 9d ac 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 bc f4 0f 9a 34 24 29 2e 8e 82 6b c1 c1 9f c5 aa 83 8b b3 ae 0e ae 82 20 f8 03 e2 e8 e4 a4 e8 22 25 de 97 14 5a c4 78 e1 f1 3e ce bb e7 f0 de 7d 80 bf 5e 66 aa d9 31 0e a8 9a 65 a4 12 71 21 93 5d 15 82 af f0 61 08 21 8c a1 4f 62 a6 3e 27 8a 49 78 d6 d7 3d 75 53 dd c5 78 96 77 df 9f d5 ad e4 4c 06 f8 04 e2 59 a6 1b 16 f1 06 f1 f4 a6 a5 73 de 27 8e b0 a2 a4 10 9f 13 8f 1a 74 41 e2 47 ae cb 2e bf 71 2e 38 ec e7 99 11 23 9d 9a 27 8e 10 0b 85 36 96 db 98 15 0d 95 78 8a 38 aa a8 1a e5 fb 33 2e 2b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR,,y}uiCCPICC profile(}=HPO[E*VP8jP!:4$).k "%Zx>}^f1eq!]a!Ob>'Ix=uSxwLYs'tAG.q.8#'6x83.+
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 24 58 04 41 10 24 58 04 41 90 60 11 04 41 90 60 11 04 41 90 60 11 04 41 82 45 10 04 41 82 45 10 04 41 82 45 10 04 09 16 41 10 04 09 16 41 10 04 09 16 41 10 24 58 04 41 10 24 58 04 41 10 24 58 04 41 90 60 11 04 41 90 60 11 04 41 82 45 10 04 41 82 45 10 04 41 82 45 10 04 09 16 41 10 04 09 16 41 10 04 09 16 41 10 24 58 04 41 10 24 58 04 41 10 24 58 04 41 90 60 11 04 41 90 60 11 04 41 90 60 11 04 41 82 45 10 04 41 82 45 10 04 41 82 45 10 04 09 16 41 10 04 09 16 41 10 04 09 16 41 10 24 58 04 41 10 24 58 04 41 10 24 58 04 41 90 60 11 04 41 90 60 11 04 41 90 60 11 04 41 82 45 10 04 41 82 45 10 04 41 82 45 10 04 09 16 41 10 04 09 16 41 10 24 58 04 41 10 24 58 04 41 10 24 58 04 41 90 60 11 04 41 90 60 11 04 41 90 60 11 04 41 82 45 10 04 41 82 45 10 04 41 82 45 10
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $XA$XA`A`A`AEAEAEAAA$XA$XA$XA`A`AEAEAEAAA$XA$XA$XA`A`A`AEAEAEAAA$XA$XA$XA`A`A`AEAEAEAA$XA$XA$XA`A`A`AEAEAE
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 85 1c 3c 5e d3 ed c2 66 b3 a1 a2 a2 12 22 91 d0 2d 23 11 97 04 2b bf a0 0c 3f 97 2b c0 e7 0f c6 83 fe 7f 38 88 96 0f af 10 33 e4 47 c0 a1 4a b4 2c ac 9b bd 20 86 77 4b 1c 4b 31 45 75 0e 59 a6 01 d8 a5 11 35 9b 68 15 15 6b 60 b3 71 6e 79 b8 ce be 3c 5b b6 1f c3 92 ef 4e 38 1c cf ce 29 c3 92 7f cd 85 4c e6 d3 a0 b0 ac db b0 1f 6b 37 27 c2 57 29 c6 3f ff 3a 1b 6d a3 c3 9b 2c 2e 3b 76 1d c3 cf 6b 4f a0 53 6c 10 9e 7f 6e 1a d4 81 8d 5f 73 69 32 99 91 93 5b 88 33 89 57 70 25 2d 17 37 32 8a a1 ad 34 c3 68 ba bb a7 70 bb ed 79 0c 03 91 90 0f 3f 95 04 31 6d d5 e8 12 17 89 9e dd 3b 20 28 c8 bf 49 a5 82 92 53 d2 f1 9f 4f 36 c1 62 65 f1 c8 fd 03 31 7e ec 40 08 85 9e 0b a4 ea f5 46 2c fd 72 03 8e 9e ca 40 f7 4e 21 78 ed e5 07 e0 eb db 70 c7 bc 7b cf 29 bc ff cd 31 87
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <^f"-#+?+83GJ, wKK1EuY5hk`qny<[N8)Lk7'W)?:m,.;vkOSln_si2[3Wp%-724hpy?1m; (ISO6be1~@F,r@N!xp{)1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 6f 47 f0 c2 82 99 10 08 9a 76 9e ef d7 5e 40 db 36 c1 98 32 29 c1 6d 33 92 4d 21 34 54 8d 77 fe fe 18 cc 66 8b bd 1d a4 52 1f af cc 6a da 6c 36 9c 49 4c c1 fb 9f ef b0 8b 95 5c c2 c7 eb 0b 86 63 c2 38 f7 4d 52 b8 f5 4e f4 56 60 45 a1 2f f6 69 fa c1 cc a9 1c 7e e7 cb a4 e3 69 75 22 26 f8 ba b2 53 ce 2d f5 e7 cb 00 61 00 6c 7c 05 76 9a bb 23 df 12 eb f0 57 21 82 54 cc 0d ba 81 30 a1 77 87 68 cd 11 c1 92 4a 25 50 29 e5 50 29 e5 50 c8 a5 5e 12 2b 1b 8e fc 71 1e ef 7c b4 cd 6e 94 fe 0a 61 a3 c5 0a 00 8a 8b cb b0 f7 c8 75 fb ff 1f 99 d1 03 83 06 76 77 fb ec 9b 58 24 c4 98 51 fd 30 67 6a 17 fb b1 fd 47 af a1 b8 a4 dc a5 ef 8b 54 4b 10 1d 5c e5 c5 1b 2d 36 2c ff fe 10 2e 5e 4a f3 7a 58 a0 3e 24 12 31 94 4a 39 94 4a b9 d7 52 30 6c 36 1b 4e 27 26 e3 ed 0f 37 e3 46
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: oGv^@62)m3M!4TwfRjl6IL\c8MRNV`E/i~iu"&S-al|v#W!T0whJ%P)P)P^+q|nauvwX$Q0gjGTK\-6,.^JzX>$1J9JR0l6N'&7F
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: f9 7c 3e 46 8f 8c c7 d3 b3 7b da 8f 6d 3f 9a 8d 1f 57 ef 76 bb 77 d3 d8 77 b3 2a 8e e5 be d1 c5 f5 1b 37 f1 de 87 eb 70 ec 52 b1 5d ac 9e be bf 3b 9e 78 74 bc d7 92 67 79 de 6c cc 6b 46 06 1f e6 b6 c7 55 73 3c b8 1a 46 ca c0 86 76 e2 f3 78 3e fc 3a 3a 48 38 27 cc bb ee 07 51 69 05 be cf 57 e3 86 b5 97 c3 71 3f 7e 26 9e 0c ba 82 8e 12 f7 c7 b3 98 66 7a d7 3c 15 26 b9 96 96 85 f7 96 6c b4 8b 95 80 cf 60 de 43 bd 30 e7 c1 31 54 a8 b0 1e 24 12 31 1e 9d 33 16 93 87 46 d9 8f 7d bb e6 3c 76 ec 3e e1 56 cf d7 39 7b 64 3c f2 b9 db 62 75 e4 7c a1 83 58 3d 3b 77 0a 14 4e 64 d2 b7 4a c1 02 80 ab 46 1e 3e cb 6d 8f 0c 73 8f 5a a2 15 27 3c 8d 57 42 af a3 7d 83 a2 55 7f e3 66 9a 79 f8 26 b7 3d 8a ad ed 1c 8e 47 09 2e 62 6e 48 1e 54 f7 6c 12 bc f3 0a 56 df 0c d2 b5 b4 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: |>F{m?Wvww*7pR];xtgylkFUs<Fvx>::H8'QiWq?~&fz<&l`C01T$13F}<v>V9{d<bu|X=;wNdJF>msZ'<WB}Ufy&=G.bnHTlV,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 68 bc b8 a0 5a ac 6e 23 14 0a 30 75 4a 02 9e 98 51 5d f8 6e ed ae 34 fc b2 66 6f b3 64 70 b7 56 24 12 31 1e 7e 70 0c a6 0d 8f b6 1f fb 76 cd 79 ec de 7b d2 eb f1 9f c6 30 2a 3e 14 7f 79 71 26 42 82 03 1d 47 3c 02 3e c6 8e ee 8f 27 ef ef 61 3f f6 db 81 0c ac 5c b5 d3 2b 22 ec 55 c1 9a e1 67 c0 24 bf 33 10 32 8e 75 d9 af 5b 7a e3 db a2 28 68 6e ad cc 59 a7 91 e1 a7 a2 fe d0 70 d1 6e 3d 7f 92 81 87 9f f2 62 a1 61 a3 1c 8e 77 10 9e c5 93 41 45 90 09 fe 7c 2f 54 ef 9e d1 b5 c4 ea 36 72 99 14 4f 3d 3e 01 93 86 54 77 1e 2b 7e 3d 8b 3d fb 4e fd a9 83 f0 8d 25 c0 5f 85 e7 9f 9b 82 3e 71 55 7b 35 5a 59 0e 9f af 38 88 0b 17 af b5 d8 6b 1e 10 df 0e a1 a1 ea 3a 7f e7 e3 23 c6 63 73 c6 61 e6 e8 ea 91 d0 ca f5 17 b1 63 f7 71 8f ef 36 ed 35 c1 1a a8 60 f1 50 c0 05 87 4d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: hZn#0uJQ]n4fodpV$1~pvy{0*>yq&BG<>'a?\+"Ug$32u[z(hnYpn=bawAE|/T6rO=>Tw+~==N%_>qU{5ZY8k:#csacq65`PM
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 79 5e 75 b0 f5 74 4a 29 96 7e e5 7c 2d f3 3e bd 62 ed de 45 d2 0d 0d 12 cf a6 7a 2c 86 c3 71 1c 4e 9c bc 6c df 4c 43 ad 12 a1 73 a7 68 97 86 41 ee bc c6 db 43 a9 9a f9 4c 3f 6e bc 84 55 bf ee 87 d9 d2 3a 3b ca 4e 71 31 78 e1 99 ea 4c f8 a4 f4 0a 7c f4 f9 6f 28 28 2c 69 3e c1 ba db 2b f3 a0 aa 0c 03 25 c7 c0 63 2c 35 a2 2b 3c 5c 30 f5 c6 0f f9 2a 34 c9 f1 e7 cc 80 55 7b cb 13 72 ef 0b 7a 56 cf c7 ea a2 2e b5 17 49 4b 2f e3 b1 a0 f2 7a 1b aa e5 94 97 f1 2e 02 01 1f 13 c7 0f 74 a8 65 be f9 a0 f3 19 cf 61 61 6a 0c ed 1b 56 d5 99 b1 1c 56 ad f9 03 d9 d9 f9 1e b9 d6 cc ac 3c fc bc f6 b8 fd ff 03 7a 86 22 22 3c b8 11 22 e5 d9 a1 d4 c2 79 93 11 df c9 df 3e 94 5a b3 33 0d 3a a3 ab 33 9a 9c 57 3f 57 97 e7 38 6a 44 5f 2c 7c bc bf 7d 46 79 df e9 3c 7c b7 72 3b b4 3a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: y^utJ)~|->bEz,qNlLCshACL?nU:;Nq1xL|o((,i>+%c,5+<\0*4U{rzV.IK/z.teaajVV<z""<"y>Z3:3W?W8jD_,|}Fy<|r;:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: e0 a6 39 1e 07 75 22 04 04 28 9a 25 9f 67 40 ff ae 58 fa 4e d5 72 93 7e f1 9d 9d 4e 82 14 8b 84 98 f7 d4 24 f4 ea de 16 72 99 0f e2 fb 76 76 db 35 49 24 62 3c 3c 7b 34 e4 32 09 2c 16 2b 26 4f 1c 74 57 ef ea ce 21 51 9b 36 61 78 ec 91 10 dc 37 cb 08 8d 46 87 fc 82 12 14 17 6b 60 32 59 60 72 22 58 2b 16 09 21 16 0b 11 18 a0 42 48 48 00 54 4a 39 a4 52 49 93 9f cf a8 91 f1 58 26 93 c0 68 34 a3 5f 7c 67 08 04 7c 8f 3e db d8 0e d1 f8 e8 bd 47 71 f1 52 1a 22 23 83 10 11 1e e4 f4 67 fb f6 ee 84 e5 ff 9a 89 8a 8a 4a f4 e9 1d e7 b4 17 23 14 0a f0 e4 a3 e3 d1 39 2e 0a 52 a9 18 03 fa 75 75 5b 47 2c 12 09 f1 c0 7d 23 21 93 89 51 51 a1 c7 b4 29 09 10 bb 98 b4 cb 70 2e cc 67 ee 3f 70 1a 5f bc bb 0e ff 17 7e 01 61 3c c7 ca a1 e5 6c 1b 2c cf ed 8f 5d 7a f7 6d bc 39 21 98
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 9u"(%g@XNr~N$rvv5I$b<<{42,+&OtW!Q6ax7Fk`2Y`r"X+!BHHTJ9RIX&h4_|g|>GqR"#gJ#9.Ruu[G,}#!QQ)p.g?p_~a<l,]zm9!
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 1a b8 ba 79 aa 44 22 46 9b a8 90 5a b5 d8 cb ca 2a a0 d3 e9 11 16 16 04 3e df 79 dd 2e 2f d7 42 6f 30 22 34 24 b0 56 0d 2d ab 95 45 5e 5e 11 fc fd 55 90 c9 7c 9a d4 16 7a bd 11 f9 05 25 08 0f 53 43 2c 76 ae ba a8 c9 6c 81 4e 5b 09 ad 4e 0f b3 d9 02 8b a5 76 ad 31 3e 9f 0f b1 58 08 a9 54 02 a5 42 06 89 44 ec 74 2d 30 ad b6 12 a5 a5 1a 84 87 07 b9 b5 b6 3d c7 71 30 1a 4d d0 6a f5 d0 55 1a 60 36 5b c0 b2 6c ad bf 13 0a 05 10 8b 84 90 c9 a5 50 28 64 10 7b 60 33 90 4a bd 01 05 05 25 88 08 0f ae 73 b3 11 83 c1 84 83 87 13 51 52 aa 45 97 4e d1 e8 d1 3d 16 3c 9e 67 6a a9 15 14 94 c0 68 32 23 22 3c c8 2b 05 25 2d 16 2b 2a 2a 74 a8 d0 ea 61 36 9b 61 b5 b2 75 fe 9d 48 24 84 8f 44 0c a5 52 0e b9 dc 07 3c 1e af e5 0b 96 c1 60 c2 c7 4b 37 61 eb e1 2c b7 5d cc 8c 91 6d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: yD"FZ*>y./Bo0"4$V-E^^U|z%SC,vlN[Nv1>XTBDt-0=q0MjU`6[lP(d{`3J%sQREN=<gjh2#"<+%-+**ta6auH$DR<`K7a,]m
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC1369INData Raw: 92 4b f0 d4 23 c3 11 dd 26 ac 51 f7 23 91 88 31 68 60 77 4c 1f 13 8b 43 c7 d3 50 5e ae f5 78 fb b7 f8 59 c2 db 46 ec 29 2f 85 69 a0 f7 b1 8b d5 a2 51 98 34 61 b0 53 bb 3e b7 8f 09 c5 e2 e7 a7 c2 6c b1 61 f9 37 5b 51 52 52 ee d2 b5 f1 f9 cc 5d 05 ff ec f9 ab 28 d3 5a 30 6d f2 20 a7 03 f3 75 b5 6f 8f ee b1 18 da 37 0c 47 8e a5 c2 68 34 39 a3 a6 4d f6 0c 0f 1d 4d 42 f7 0e 7e e8 17 df c5 e5 a0 ad 50 28 c0 84 b1 fd e1 af 14 e1 c4 a9 64 b0 ac 0d ad 1d 96 b5 61 c7 ae 53 30 5b 6c 98 32 a1 3f 3a 76 6c 83 11 fd 23 b0 73 ef 45 68 75 95 6e 3f df a5 a4 74 44 87 48 5d 8e 91 89 44 42 0c 88 ef 88 ac fc 4a 94 94 6a 48 b0 6a 0e 61 bc 49 45 85 0e 2b 7e d8 8a cd 7b d3 f0 97 f9 c3 31 69 fc 20 e7 b7 a8 67 80 f6 ed a2 b0 78 c1 18 1c 3e 9d 83 1f 57 ef 86 c1 60 74 b3 61 b3 b8 72
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: K#&Q#1h`wLCP^xYF)/iQ4aS>la7[QRR](Z0m uo7Gh49MMB~P(daS0[l2?:vl#sEhun?tDH]DBJjHjaIE+~{1i gx>W`tar


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              131192.168.2.849903188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:11 UTC383OUTGET /wp-content/uploads/2021/09/Untitled.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 23078
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 21 Sep 2021 12:22:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "5a26-5cc8073b9f440"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 424
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bf%2FEsNbv6qcI4g2ytx57XHYaSJc5AJgzchbiXeK5OZ2zb3WhC%2Fo9u9XAbmubwq%2FH11g0DTPUxrETO0R%2B5y9d22dG3a4qNIxv8R0QUn1GMJUmVL71jN3fkYAM0VwHiny37OB7LFYoTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b5d5edd428e-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 dc 08 06 00 00 00 1b 5a cf 81 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 c5 0f 2a 82 56 10 71 c8 50 9d 2c 88 8a 38 6a 15 8a 50 21 d4 0a ad 3a 98 5c fa 05 4d 1a 92 14 17 47 c1 b5 e0 e0 c7 62 d5 c1 c5 59 57 07 57 41 10 fc 00 71 73 73 52 74 91 12 ff 97 14 5a c4 78 70 dc 8f 77 f7 1e 77 ef 00 a1 56 62 9a d5 36 0e 68 ba 6d 26 e3 31 31 9d 59 15 3b 5e d1 85 01 84 d0 07 c8 cc 32 e6 24 29 01 df f1 75 8f 00 5f ef a2 3c cb ff dc 9f a3 47 cd 5a 0c 08 88 c4 b3 cc 30 6d e2 0d e2 e9 4d db e0 bc 4f 1c 66 05 59 25 3e 27 1e 33 e9 82 c4 8f 5c 57 3c 7e e3 9c 77 59 e0 99 61 33 95 9c 27 0e 13 8b f9 16 56 5a 98 15 4c 8d 78 8a 38 a2 6a 3a e5 0b 69 8f 55 ce
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRZiCCPICC profile(}=H@_S*VqP,8jP!:\MGbYWWAqssRtZxpwwVb6hm&11Y;^2$)u_<GZ0mMOfY%>'3\W<~wYa3'VZLx8j:iU
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 06 0d e1 1a 34 68 08 d7 a0 41 43 b8 06 0d 1a 34 84 6b d0 a0 21 5c 83 06 0d 1a c2 35 68 d0 10 ae 41 83 06 0d e1 1a 34 68 08 d7 a0 41 43 b8 06 0d 1a 34 84 6b d0 a0 21 5c 83 06 0d 1a c2 35 68 d0 10 ae 41 83 86 70 0d 1a 34 68 08 d7 a0 41 43 b8 06 0d 1a 34 84 6b d0 a0 21 5c 83 06 0d 1a c2 35 68 d0 10 ae 41 83 86 70 0d 1a 34 68 08 d7 a0 41 43 b8 06 0d 1a 34 84 6b d0 a0 21 5c 83 06 0d e1 1a 34 68 d0 10 ae 41 83 86 70 0d 1a 34 68 08 d7 a0 41 43 b8 06 0d 1a 34 84 6b d0 a0 21 5c 83 06 0d e1 1a 34 68 d0 10 ae 41 83 86 70 0d 1a 34 68 08 d7 a0 41 43 b8 06 0d 1a c2 35 68 d0 a0 21 5c 83 06 0d e1 1a 34 68 d0 10 ae 41 83 86 70 0d 1a 34 84 6b d0 a0 41 43 b8 06 0d 1a c2 35 68 d0 a0 21 5c 83 06 0d e1 1a 34 68 d0 10 ae 41 83 86 70 0d 1a 34 84 6b d0 a0 41 43 b8 06 0d 1a c2 35
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 4hAC4k!\5hA4hAC4k!\5hAp4hAC4k!\5hAp4hAC4k!\4hAp4hAC4k!\4hAp4hAC5h!\4hAp4kAC5h!\4hAp4kAC5
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 84 69 21 a2 07 61 12 c8 ab 65 bd 63 33 8f ae bb 95 2d 0f af c3 f5 c7 48 35 18 2d 71 41 61 4d 07 6b 5a f4 83 41 0f 2d a2 b5 78 31 93 79 ce 64 bf 4b 9c 0c 63 4b 45 a9 13 06 71 cc 40 49 06 68 94 49 18 6d 0d 33 da 1e 62 62 e7 4e fa 59 46 d7 96 14 52 91 ab 88 c2 49 6c 29 c8 42 a0 2f 02 4e 80 b4 16 37 18 10 06 19 2d 23 d9 77 d9 52 56 2e 5f c6 7e 2b f6 60 18 45 bb 76 41 75 ed 06 9a 5d b6 14 35 37 66 0d 3f 47 c5 0b ff 45 08 27 9e c8 ea ff f2 98 f8 67 1f e1 e6 0a 0b 38 90 be 8a 77 5c 00 61 aa 7f d7 95 b5 c1 f5 11 7a 00 e5 18 94 3b e1 fe 3b 78 6c dd 3a 36 6e 78 08 85 23 89 74 95 2a 88 62 4a 61 28 64 8b 5c b7 19 5a be 1f cb f6 3d 80 05 cb f7 82 28 e2 a2 2b 2e 47 4a 09 51 44 1e 14 22 ed 30 96 5b 64 67 94 52 18 94 8c 11 85 e5 d0 e7 ac 62 d5 d2 65 0c 5c 41 96 65 3c b8
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: i!aec3-H5-qAaMkZA-x1ydKcKEq@IhIm3bbNYFRIl)B/N7-#wRV._~+`EvAu]57f?GE'g8w\az;;xl:6nx#t*bJa(d\Z=(+.GJQD"0[dgRbe\Ae<
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: d9 30 b0 72 d1 42 4e 5f b4 10 bb fa 60 36 16 39 8f ec 9c 60 dd a6 8d dc 74 ff 7d 3c b2 73 8a ae 08 4c 64 05 65 2c 09 9d 0e 3e 32 6c cb 0a 7a 36 67 eb 5d b7 32 bc 74 11 6f 3c e1 85 38 20 f1 9e 21 29 51 26 aa 88 46 a8 af b0 7f d6 e7 a1 84 94 14 f9 00 6d 24 5a 4b 2c d0 1f 94 74 fb 03 4a 17 28 bd a0 c4 23 74 0c 52 90 23 09 42 33 28 06 3c f8 e8 7a a6 ba 5d da f1 e8 3c 62 cd 58 92 ff 0c b2 3d 09 c5 d4 b9 e9 74 55 ed d4 79 8b 10 02 25 aa 6c 73 9c 18 ba 59 49 27 31 d4 fb 39 46 f3 a4 c9 f6 94 08 17 f0 78 41 b5 73 7b 28 7b 25 51 ac c0 f6 e9 df f0 63 6e 3b ff 0b 2c 2f 0b da 85 c0 c8 36 36 18 f2 81 47 b5 13 96 1f f7 7c 58 75 02 74 96 81 d0 b5 ca 59 91 ab 2c 73 82 b7 44 26 02 0b 83 ee 14 5b 36 ee c0 7a 47 7b b8 43 91 17 ac 3e e0 30 1e 5b 7f 2d 45 61 19 e9 0c b1 61 f3
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0rBN_`69`t}<sLde,>2lz6g]2to<8 !)Q&Fm$ZK,tJ(#tR#B3(<z]<bX=tUy%lsYI'19FxAs{({%Qcn;,/66G|XutY,sD&[6zG{C>0[-Eaa
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 92 c8 cc 2a a3 35 d9 bd 67 a6 a5 ca fb aa 67 72 de b1 22 f0 ce 55 ef bd cb c5 71 3e 80 aa fa 2e 65 a8 cb 11 fd 6c 5e d9 da 40 50 02 14 7c fd 82 0b f9 fa b7 2e 60 cd ed 77 10 94 46 2a 43 a9 3b 04 27 11 de a1 51 e4 79 20 69 09 5c 19 88 b4 e0 67 ef a6 ff 41 97 92 a0 21 03 32 cd 7d 9f fb 06 77 7d eb 4a 92 b1 12 fa 82 81 4f e8 2f da 93 a3 de fc 76 38 fc 58 e8 2c 60 f8 f4 33 e9 b7 17 33 d1 55 98 22 c1 8c e7 dc 77 e1 25 50 14 a8 50 56 cb 5b d4 6c a9 17 d4 ad 6b 6e 46 fa 40 d1 1b 60 ad e5 f0 a3 8f 02 59 e5 77 5a 91 46 d8 82 b2 5f 32 e8 97 4c f5 fa 75 f9 98 25 22 27 05 de f0 a2 e3 d8 77 41 87 6c 7c 27 13 dd 02 d7 19 e5 1b d7 fe 94 f3 d6 de c6 b8 94 04 55 25 0c 64 f0 08 5b 92 48 cd 20 2b b0 0a fa 1a d6 6b f8 ca 6d b7 f2 37 df fc 3a db 12 c9 94 82 41 39 20 b6 05 cf
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: *5ggr"Uq>.el^@P|.`wF*C;'Qy i\gA!2}w}JO/v8X,`33U"w%PPV[lknF@`YwZF_2Lu%"'wAl|'U%d[H +km7:A9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 59 bc 27 c7 bc fb 7f c2 01 fb 57 bb 50 66 d1 5a cc f8 d9 24 86 93 de f4 5a b6 62 71 c4 98 2c 66 fd cd 0f b1 f1 8a 9b 91 b4 f0 b9 23 21 86 0c 6e bb fa 26 e2 81 c6 f7 24 6e 20 38 e1 b9 a7 82 88 66 0e 31 1d 1a a1 37 f0 e4 03 8d 1d c4 6c dd 3c a8 6b f8 12 02 6d 84 4a a0 56 17 97 02 ef 7c dd 2b 59 81 27 6c 1f 47 c9 84 87 f2 92 7f b9 e2 4a 6e 1d 87 0d 0e a6 14 f4 b4 e1 b3 3f b9 92 8f 7f ff 7c 36 0a 47 19 45 b8 c9 8c a1 ad 7d ce e8 ac e0 4b bf fd 0e 5e b7 e2 60 96 90 d3 f6 10 07 18 36 1a f2 01 c6 3b fc e4 38 0b ca c0 39 af 7c 13 87 2e dd 8b 56 19 90 c1 53 c6 8a 7f ba e4 3c 6e 2e 36 d0 c3 e2 42 31 db a2 12 76 1f b7 05 51 a7 5e 1e f7 df 74 89 58 d5 0c eb 7c 39 af 06 51 d4 56 b0 2c ab 11 15 4a 57 b3 61 bc 9f 25 72 51 06 84 54 78 02 71 92 cc a4 64 4c 94 60 7d f5 ee
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Y'WPfZ$Zbq,f#!n&$n 8f17l<kmJV|+Y'lGJn?|6GE}K^`6;89|.VS<n.6B1vQ^tX|9QV,JWa%rQTxqdL`}
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: bc 1f 71 f5 55 3f a5 bd 6a 05 c7 bd e8 64 96 9f 7a 24 2c 4a a0 95 f0 fc 97 bc 9c 4b be 74 3e 46 68 fc a0 c7 1d d7 ac e1 e4 13 9e 8f 1c 1e e5 a1 b5 f7 12 72 87 97 82 5c 04 4e 3c ed 05 f3 d5 24 60 b4 63 10 b6 2a 16 75 12 ac 1c 54 bb 9e aa 25 f3 e9 91 08 41 21 84 24 2b ab e2 c6 23 0e 5a c6 99 af 3c 8b cf 5d 7e 19 83 bc 20 d3 29 0f 4c f5 08 9d 36 05 19 71 51 32 ec 15 c7 ec b1 07 ef 7c d5 6b d9 17 88 eb 76 1a a9 21 eb 97 24 ad 18 eb 1d 41 2a 3a a2 85 0f 96 b4 13 21 10 d5 26 80 a3 8d e2 e4 95 87 72 d6 89 a7 f2 dd 5b ae a6 57 74 91 89 e6 f6 f5 f7 f1 85 6b bf ce ef 9f fc 26 6a cd 12 2d e7 cc 79 11 bb 66 9b c2 fc e6 d7 da 72 48 a1 71 75 5d df b4 3c fe c0 fa 8d 9c fb 8d 0b b8 e0 3b df 66 e7 44 b7 12 0d 90 b8 39 05 b8 37 dd 7e 37 17 5c 78 21 69 64 38 fa c8 23 f8 8b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: qU?jdz$,JKt>Fhr\N<$`c*uT%A!$+#Z<]~ )L6qQ2|kv!$A*:!&r[Wtk&j-yfrHqu]<;fD97~7\x!id8#
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 5f 54 f5 ab 49 92 d0 ed 76 89 75 e5 2a 46 51 0b eb 0a 26 7a 19 5f fd f7 f3 b8 ef f6 db f8 f2 17 3e 4f f0 02 a5 ab 63 c9 8a b2 5a 5f 4a 81 aa ba 56 b4 91 0c f2 7c da 5d 22 8a 22 8c 10 04 a1 c8 f3 01 85 2d 48 62 43 da 1e a6 d7 ef 56 5d 11 b6 78 06 08 37 0a ab ce 78 1e 6b bf f5 23 46 7d 0b d7 77 24 3a 22 0c 3c 4a 28 06 d6 b3 f7 11 07 f3 c0 8e cd 28 91 e2 07 3d 8a b1 49 5a 2d 50 de b3 f9 ce 07 d8 62 22 dc 20 a7 95 74 08 65 c9 60 7b 81 48 0c be 0e f2 97 2e 59 cc a1 87 ae aa 4e 36 ab a2 6f 15 57 a3 2d 6d 01 23 a3 7b 92 17 db 11 22 a2 90 2d be f5 fd 1f f1 2d 55 72 cb 1d 77 70 df c6 9d 14 2a c2 8c 8c e2 8c c2 a9 94 90 c6 24 71 cc 44 77 8a 28 0e 74 86 3b 38 97 53 f8 80 89 5a 94 14 94 b6 cb 8d 0f de ce 7b b7 de cb db 7f ed a5 9c 32 ba 92 98 1c 45 5c 8d 43 9a ee 03
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _TIvu*FQ&z_>OcZ_JV|]""-HbCV]x7xk#F}w$:"<J((=IZ-Pb" te`{H.YN6oW-m#{"--Urwp*$qDw(t;8SZ{2E\C
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 75 b4 5a 55 e8 12 bc af 84 16 29 e9 4e 8d 93 a4 29 9d 56 8b 2c cb e8 a4 2d fe e4 1d 7f 8c 00 f2 b2 04 a9 d1 4a 90 f5 7b a4 91 21 f7 82 a2 28 aa a9 dd de 55 85 f4 c1 a1 45 75 ec b6 1c 60 a2 84 2c 1b 20 f0 b4 5b 29 dd ee 24 fd 9e 65 e9 d2 a5 ec d8 39 f6 0c 10 8e 4a 95 da e7 25 27 31 f8 f2 77 19 4c 79 44 51 10 47 31 96 aa fa 5f e0 18 db bc 95 6f fd f5 c7 79 cd 27 de 05 fb 0c 71 d2 d9 6f e0 a4 37 bf 8e 6d 37 dc c3 0f 2f fc 21 0f dd b5 91 c9 a9 1e 26 33 24 ad 61 54 ab c5 54 3e 40 b5 13 7a bd 1e 46 a9 3a 09 59 e5 50 7c 88 88 64 4a bf 9b 33 28 72 da e9 42 9c 54 8c 17 5d 4a 29 08 2a 22 2f 02 7b ef b3 07 c7 1f 73 08 27 3f f7 20 8e 3e 7c 09 8b 86 eb e9 5b 1e d2 10 60 10 48 53 c9 69 7b 2e e1 db cb 17 71 cf f8 4e 06 4e 90 f5 3d ed a8 85 ed f7 29 a4 47 b7 5b fc e4 e1
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uZU)N)V,-J{!(UEu`, [)$e9J%'1wLyDQG1_oy'qo7m7/!&3$aTT>@zF:YP|dJ3(rBT]J)*"/{s'? >|[`HSi{.qNN=)G[
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: da df f3 d3 f1 98 78 6a bd 78 32 30 d3 d0 2b c2 7c 42 c9 20 9e b0 ed 48 d6 3c 16 75 dc e6 6b 6e cf ed b4 88 62 43 b7 3b c5 48 a7 4d 28 0b 5e f2 82 e7 f3 a1 0f fe 05 8b 3b 09 d6 55 65 6d af 3f f3 65 bc f7 5d e7 f0 8e 77 9e c3 0d 37 fc 94 3d 96 2d e7 7f bc e3 0f 69 0b f0 b6 a4 d3 6a 57 4a 69 5d 6b f9 8a 33 5e ca 29 a7 9c 82 0d 55 e3 ec f7 2e bd 94 7f f8 e4 a7 c8 f2 1c 5f 77 1f 08 21 f0 de 12 45 09 65 5e 20 82 e5 db df fc 1e 0b 86 db f4 bb 93 74 5a 6d 46 47 47 9e 01 c2 09 aa a7 c9 44 9a 7d 5f 7c 04 e2 63 df a4 d7 2f 89 23 c1 a6 c9 8d 9c 7c d2 2b 59 69 f7 e7 81 9f ac 23 14 96 61 46 b8 f7 87 eb b8 b8 73 01 67 bc fb d5 a8 f6 ec 3a bb ea a2 cb 49 92 16 85 2b c8 d4 80 33 7e fd 85 bc e4 cd 27 ce 1e 4d 09 8f 3c 04 ff fa 81 bf a3 db 9f 42 2a 4d c7 68 76 f4 27 91 43
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: xjx20+|B H<uknbC;HM(^;Uem?e]w7=-ijWJi]k3^)U._w!Ee^ tZmFGGD}_|c/#|+Yi#aFsg:I+3~'M<B*Mhv'C


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              132192.168.2.849907192.0.77.484436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC609OUTGET /images/core/emoji/15.0.3/svg/1f44b.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: s.w.org
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1618
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 30 Jan 2024 01:15:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                              X-nc: HIT jfk 1
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC881INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 46 39 36 34 35 22 20 64 3d 22 4d 34 2e 38 36 31 20 39 2e 31 34 37 63 2e 39 34 2d 2e 36 35 37 20 32 2e 33 35 37 2d 2e 35 33 31 20 33 2e 32 30 31 2e 31 36 36 6c 2d 2e 39 36 38 2d 31 2e 34 30 37 63 2d 2e 37 37 39 2d 31 2e 31 31 31 2d 2e 35 2d 32 2e 33 31 33 2e 36 31 32 2d 33 2e 30 39 33 20 31 2e 31 31 32 2d 2e 37 37 37 20 34 2e 32 36 33 20 31 2e 33 31 32 20 34 2e 32 36 33 20 31 2e 33 31 32 2d 2e 37 38 36 2d 31 2e 31 32 32 2d 2e 36 33 39 2d 32 2e 35 34 34 2e 34 38 33 2d 33 2e 33 33 31 20 31 2e 31 32 32 2d 2e 37 38 34 20 32 2e 36 37 2d 2e 35
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M4.861 9.147c.94-.657 2.357-.531 3.201.166l-.968-1.407c-.779-1.111-.5-2.313.612-3.093 1.112-.777 4.263 1.312 4.263 1.312-.786-1.122-.639-2.544.483-3.331 1.122-.784 2.67-.5
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC737INData Raw: 36 32 73 2d 2e 35 34 35 2d 31 2e 39 32 34 20 31 2e 33 37 38 2d 32 2e 34 37 63 31 2e 39 32 34 2d 2e 35 34 35 20 32 2e 34 37 20 31 2e 33 37 39 20 32 2e 34 37 20 31 2e 33 37 39 6c 31 2e 36 38 35 20 35 2e 30 30 34 63 2e 36 36 38 20 31 2e 39 38 34 20 31 2e 33 37 39 20 33 2e 39 36 31 20 32 2e 33 32 20 35 2e 38 33 31 20 32 2e 36 35 37 20 35 2e 32 38 20 31 2e 30 37 20 31 31 2e 38 34 32 2d 33 2e 39 34 20 31 35 2e 32 37 39 2d 35 2e 34 36 35 20 33 2e 37 34 37 2d 31 32 2e 39 33 36 20 32 2e 33 35 34 2d 31 36 2e 36 38 34 2d 33 2e 31 31 4c 32 2e 36 39 35 20 31 37 2e 33 33 36 7a 22 2f 3e 3c 67 20 66 69 6c 6c 3d 22 23 35 44 41 44 45 43 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32 20 33 32 2e 30 34 32 43 38 20 33 32 2e 30 34 32 20 33 2e 39 35 38 20 32 38 20 33 2e 39 35 38 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 62s-.545-1.924 1.378-2.47c1.924-.545 2.47 1.379 2.47 1.379l1.685 5.004c.668 1.984 1.379 3.961 2.32 5.831 2.657 5.28 1.07 11.842-3.94 15.279-5.465 3.747-12.936 2.354-16.684-3.11L2.695 17.336z"/><g fill="#5DADEC"><path d="M12 32.042C8 32.042 3.958 28 3.958


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              133192.168.2.849914188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC389OUTGET /wp-content/uploads/2021/06/1607363982755.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 10631
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "2987-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 424
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VZg07%2FMxy485Ra49cPbX1rQmi8XYg24O1aYaCrc9%2FgPqHmeoKPtElPPe1S9zqCIhasQbS8DzEh82gTRr1SG2klFJ9HPhK24a2e2VgkEwerFMcDxcPwhpHGo7Nd0rSNWIj44KbyPzNg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b61881a2363-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC704INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 06 07 03 04 05 02 08 01 ff c4 00 16 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 d4 b2 57 5a 52 8b ac 52 8b ac
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"WZRR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 3d 58 35 f1 24 7b ca 6b 79 de 8d 9d 3d 2e ae 89 cf e5 ed fa b2 2d cf 93 f2 2c e4 77 20 5f 4b cb b4 25 02 94 16 2e ba 52 eb 94 00 10 19 f4 04 93 ef 46 26 06 2e 57 66 2c 48 f5 b6 75 8e 06 be d6 bd 91 be 6f 61 55 d7 d3 1f 33 fd 31 01 28 14 a0 b2 b6 b2 40 00 11 50 cd 24 0f c8 f8 77 30 87 03 30 9c ac 02 c6 2e 60 fd 00 15 b0 3f ff c4 00 30 10 00 01 03 03 03 03 02 06 02 01 05 00 00 00 00 00 05 02 03 04 00 01 06 07 17 36 14 15 20 10 13 11 12 25 30 31 35 16 34 21 22 24 32 40 46 ff da 00 08 01 01 00 01 05 02 c0 30 01 59 18 0d a1 01 5b 42 02 b6 84 05 6d 08 0a da 10 15 b4 20 2b 68 40 56 d0 80 ad a1 01 5b 42 02 b6 84 05 6d 08 0a da 10 15 b4 20 2b 68 40 56 d0 80 ad a1 01 5b 42 02 b6 84 05 6d 08 0a da 10 15 b4 20 2b 68 40 56 7f 80 0a c7 00 69 0f 10 ff 00 af ab dc 43 48
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =X5${ky=.-,w _K%.RF&.Wf,HuoaU31(@P$w00.`?06 %0154!"$2@F0Y[Bm +h@V[Bm +h@V[Bm +h@ViCH
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 92 ed 7b 48 4d 96 9b b2 86 ae e2 55 f3 65 3f a1 f1 d5 ee 21 a4 3c 43 cb 11 fc 45 65 16 6f d2 fc 6e f4 aa bf 1b 76 9d fc b7 15 97 02 65 5f a0 f1 d5 ee 21 80 67 e2 b1 c0 1b bc 02 b7 78 05 6e f0 0a dd e0 15 bb c0 2b 77 80 50 0d 4c 0c 3a d1 75 4c 4a 53 bb c0 2b 77 40 56 e4 83 bc 6d dc 03 57 d5 90 37 a5 ea 48 7e 99 cd 4f 0a aa 73 51 84 2a fb 98 3d b8 27 33 21 c4 05 5b 57 80 56 ef 00 ad de 01 5b bc 02 b7 78 05 67 f9 f8 ac 8c 07 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 ff da 00 08 01 03 01 01 3f 01 29 ff c4 00 17 11 01 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 01 30 40 70 ff da 00 08 01 02 01 01 3f 01 c2 d9 5a 3f ff c4 00 54 10 00 01 02 03 04 04 08 08 0a 05 08 0b 01 00 00 00 02 01 03 00 04 11 05 12 21 31 13 22 73 c1 14 20 41 51 71 81
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {HMUe?!<CEeonve_!gxn+wPL:uLJS+w@VmW7H~OsQ*='3![WV[xgp?)0@p?Z?T!1"s AQq
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: c0 92 4d 80 0b bc dc eb 1a 77 ad 77 dc 72 88 9e 2d 34 42 a9 cc b7 57 d3 12 80 52 e0 03 26 04 f3 ee b7 5a 91 aa a8 b7 8e 79 22 97 b2 0f 4b 35 78 49 b5 69 57 44 37 e9 d3 fc 21 13 3f 04 a5 b0 98 30 54 95 9b f5 15 75 4f a8 bb fe 49 76 e1 be 13 6e 7b a1 b6 16 e2 a7 08 ac bb 4f 26 92 e8 0e 0b 87 2f 2d 13 f6 92 02 ae 84 89 a8 e2 dc 9b 20 28 9e 8c 6f 46 8a 6a 75 cf 8a 11 08 36 e3 b7 34 63 90 ae 14 ad 47 9e 2d 49 74 64 99 11 20 75 10 f0 52 bc 3e 57 fd be 09 c0 1c 49 5a 2b bd 34 c2 18 9a 01 57 2e 38 06 88 39 aa 56 8b ee 55 82 7c 1d 44 9a 14 a3 66 d9 5d 75 0b ea 73 fd d8 72 62 79 e7 9c 61 a0 53 20 33 c1 11 3a 29 5e b8 e1 6f 05 c9 89 e3 e1 26 3f 55 17 c8 1e a1 a2 71 1d 97 78 6f 34 e8 a8 12 7a 21 c9 09 92 bd 39 67 96 80 d5 7c f1 f3 0f ad 37 fc 8a ed c3 7c 26 dc f7 41
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Mwwr-4BWR&Zy"K5xIiWD7!?0TuOIvn{O&/- (oFju64cG-Itd uR>WIZ+4W.89VU|Df]usrbyaS 3:)^o&?Uqxo4z!9g|7|&A
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 4e 6a 7b e2 55 25 d4 d2 5e 61 08 55 a2 35 2b a4 98 d5 2b d7 84 20 11 8a 12 e4 8a b8 ac 58 ec 98 a1 b6 73 a1 78 57 25 a2 12 ee e3 2e dc 37 c2 6d cf 77 1f e1 3a b6 6a d9 15 a4 a1 78 73 4a a3 68 b4 f6 c5 98 52 b2 cd 30 6d cc b6 02 4d 8d 16 8b 82 a5 62 db fb 50 ff 00 70 dc 2f d8 d3 f1 c0 ed 9e fe f4 a2 ca e8 7b b9 22 dc fb 60 ff 00 e3 b3 12 bf 6b 67 f1 a4 4c fd 91 bf c6 51 65 7a ee 7e 08 99 59 99 56 9e 27 5f 78 4c cc 75 95 10 d5 13 1e 84 8f 83 8a 64 a6 bc 2d 12 f2 e6 ba 87 c6 5d b8 6f 84 db 9e ee 3f c2 65 ff 00 99 12 fb 34 71 21 f6 c6 bb e2 db 27 0c 5b 1e 14 38 92 d3 f5 0d c1 ab 0f 36 f2 0c a2 22 e8 c9 0a 9a f1 a1 70 9c d2 8b cf 54 41 93 3f d6 17 32 45 9d a0 17 e8 da 3b 79 5c 60 c1 13 04 fa c8 91 6c 04 c2 3e 8a 73 22 63 72 5d c3 45 4d 0b 49 9a 27 a1 62 55 96
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Nj{U%^aU5++ XsxW%.7mw:jxsJhR0mMbPp/{"`kgLQez~YV'_xLud-]o?e4q!'[86"pTA?2E;y\`l>s"cr]EMI'bU
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 2c a6 58 80 3e 03 fa 9a 7c 54 18 a6 0c 29 92 4d bf da fd 4d c2 46 15 8f 2c 7a 9c 75 a7 69 aa d0 60 63 0f 38 76 68 e3 01 d9 07 08 fa 29 a7 c9 13 f8 cf f4 a8 f4 d4 92 52 34 a7 74 d6 9f 2f 6d cf f0 8f ab 90 63 f0 03 2a d5 e8 d7 1f 49 77 16 16 00 d1 2d 81 7b 0d a3 e3 93 c7 e8 d3 7c d8 ce b9 99 d9 fa 30 e3 4c d3 27 23 e6 a6 11 9c f2 fc 0c 2a 4c a2 c8 ac 37 5a 83 04 7a 3d 7f 54 7e 9a 0c 5f 30 62 95 9b 4c 51 c5 d0 8d 31 3c 09 9b d0 6c 12 ef 77 a4 b6 e4 52 24 84 bc cb e0 58 e5 fc 1c 76 72 7c e2 e1 2e 21 0d 6a 74 28 82 25 77 54 72 ab 9d ca bc d9 17 f3 c1 7e 44 95 32 71 6b 11 60 83 c5 9d 15 00 3b a2 b0 fb da d5 c2 e8 ca aa 05 d0 4e 37 53 35 32 86 a1 8c ad 26 43 34 f7 00 0f 3b 42 ee 5b 5e a2 9e 4c 26 b0 92 5b 16 04 bc da 30 e0 97 4b 62 e9 86 2c dc 4e 6b 22 9a ed 19
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ,X>|T)MMF,zui`c8vh)R4t/mc*Iw-{|0L'#*L7Zz=T~_0bLQ1<lwR$Xvr|.!jt(%wTr~D2qk`;N7S52&C4;B[^L&[0Kb,Nk"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: b4 41 e2 13 a7 7d 3e 24 7a fa 1b 32 89 44 3a 68 4f ad 17 fb a9 59 a3 1b 82 a3 fd 61 13 3e 7b d1 17 1c 74 4a a3 97 38 30 c1 f0 cc 36 91 f7 4e 38 f5 0a 88 84 60 34 2e d3 d6 26 f9 bd 06 79 ab ff 00 ab 37 e8 d2 60 45 9c 97 18 a6 cb 2a 72 b7 ac 2c 80 88 4e 43 5c 94 62 ed 39 73 11 73 ae af 59 92 4e 26 9a c1 d0 15 67 16 f8 43 6b 3f b1 7a 5c 64 26 c9 4c 44 02 c4 dd 7e 77 eb 52 45 6b ce a9 0e 56 1d 78 5c 49 e4 94 0a 08 a6 6c e1 ab 1a d5 a1 c0 f7 4e 3b c7 6f 45 23 58 60 51 a2 5b 9d 6a fc e7 40 18 49 f8 5f 9a 1b f9 64 0d 82 8e 6c c0 98 06 53 7b 06 cc 20 de de ab d9 56 2a 2c ca d3 64 da c8 e3 14 7c 45 0a 44 d9 ad 6f 53 08 ab 80 85 61 10 41 dc cd 78 5c 4f 78 e3 bc 76 f4 2c 0e bd 29 c3 ce 2d c0 d8 fe e6 31 6b f4 e0 23 63 5b 51 ce 7f 5d eb ed 3f 4f ec e3 60 1a 9e 44 5e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: A}>$z2D:hOYa>{tJ806N8`4.&y7`E*r,NC\b9ssYN&gCk?z\d&LD~wREkVx\IlN;oE#X`Q[j@I_dlS{ V*,d|EDoSaAx\Oxv,)-1k#c[Q]?O`D^
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 22 69 c4 38 67 1a a9 80 49 15 b1 60 04 49 0d a1 e0 80 1c c9 5d 11 0f 26 86 23 2e c2 44 62 2e 8f 1c 79 2a ec 0e 57 cf d1 5d f0 1e bd 50 12 0e cc 9c 19 cf da 40 88 0a 24 7b d6 0d 17 a7 be 7c a4 6e 5a 0c 89 86 b7 5f fb 05 40 2e 14 41 4a 60 c9 6a f2 5f 23 8c c1 42 25 18 c5 3b 74 77 c2 02 1c b6 b1 a1 9a 7c b4 73 0c 1e c2 be 32 8c 67 51 3f 0a 82 84 0a 1b e4 c3 3e b2 f9 b6 ab 9c 06 91 0e c2 cf 36 0e 4d 18 02 40 e0 8d c2 9f ca 01 c0 e8 77 44 c7 17 3b 7d 00 f9 42 ec a0 f4 c7 4f 4c 71 93 99 c2 5f 65 37 97 6f db c8 20 ba 94 b3 8a 8c 45 55 55 aa fd 2c 45 1a a7 cd 0a 7c 66 a7 f4 05 5b 42 48 67 6c 4f 4b 31 0a 46 39 c5 bc ec 63 eb 16 cb 1e 15 07 ed ef 2a c2 b4 27 70 c0 3c 08 9a e3 0c 9b 46 5a 88 6d 42 3a 63 71 da 66 af 96 41 bd 0d ee 1e 70 20 00 40 08 06 71 73 b7 d1 db
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "i8gI`I]&#.Db.y*W]P@${|nZ_@.AJ`j_#B%;tw|s2gQ?>6M@wD;}BOLq_e7o EUU,E|f[BHglOK1F9c*'p<FZmB:cqfAp @qs
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC344INData Raw: 5b 72 24 0e 49 4d f4 80 01 c0 1a eb 94 c2 13 a2 20 f2 5e a1 94 bb c8 87 6b 00 08 a0 02 b2 b0 0a e8 33 b1 32 1c 09 5e 76 0e 49 ce f3 b6 d1 b4 9d f7 ac 22 34 81 c5 41 5c 82 f9 87 80 c4 f5 14 b4 8b 94 2c 9a 1d 66 ac 3b e3 51 18 e9 d8 73 85 fa ac e5 91 7b 48 76 59 41 a0 0f 28 d8 b5 b1 78 8d 09 5b 69 a6 34 a6 35 08 05 12 a1 b0 df 18 37 b6 58 7e 00 fd fb 55 7e f2 08 7e 3a 26 d5 08 da a9 81 62 52 5d e4 57 9e dc 48 3a e1 7e 16 04 a2 96 0c 80 00 03 c1 9e fa 86 5b c0 02 07 25 40 93 b7 d0 cf 62 f3 2c 15 a2 55 a7 15 82 e0 06 09 4b 11 07 48 8c 47 05 0a 60 c8 a1 0d 7e 31 09 fb 73 17 19 ec ed 35 c5 de 7f 55 f7 e4 10 fc 3a a2 21 e7 9b 44 ad a1 30 00 31 e7 e8 c7 b7 d1 fe f7 ce 38 e3 9b 15 c3 ae d6 f1 80 1c 58 80 88 87 f9 d0 41 38 43 3f 08 c6 f6 d7 f3 14 51 45 14 52 30 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: [r$IM ^k32^vI"4A\,f;Qs{HvYA(x[i457X~U~~:&bR]WH:~[%@b,UKHG`~1s5U:!D018XA8C?QER0{


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              134192.168.2.849915188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC398OUTGET /wp-content/uploads/2021/06/Ekran_G__r__nt__s____7_.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 15315
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Mon, 14 Jun 2021 19:58:18 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "3bd3-5c4bf47536a80"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 424
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1pFvxuT3TtekQKgQeW1vBzF3Qyt68Q4kSw%2BTXnCARq3wjiaQnqB2KH0d4B1BPqGAduLRLcsVDExByqImw71r8i5%2B8yuuDzEQSuk3oAaiGQBviCsbxuq3YYYQAhxwKOHx9wtpf54ojA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b61cabe0f4b-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC705INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 52 00 00 02 4d 08 06 00 00 00 fa 5f 9b 3d 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ed dd 79 94 14 e5 a1 fe f1 a7 67 61 cb 80 0e 8a 8a 10 12 15 4c c0 8b 71 89 7a 5d 23 86 a8 71 5f e2 1a 51 12 17 22 6e 68 bc 6a 56 97 c4 44 8d 22 51 01 51 8c 28 06 45 8d c4 0d a3 a0 c1 b8 6b 10 e3 02 46 51 08 2e 10 11 47 60 64 eb e9 e9 fb 07 bc 32 4c cf 52 f5 76 2d 6f 55 7d 3f e7 fc ce ef 9c 9b 41 0a a8 ea 7e e6 db 3d d5 b9 62 b1 58 14 00 00 00 7c ab 88 fb 00 00 00 00 92 8a 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRRM_=pHYs+ IDATxygaLqz]#q_Q"nhjVD"QQ(EkFQ.G`d2LRv-oU}?A~=bX|!`!`!`!`!`!`!`!`!`!`!`
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00 00 60 89 21 05 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!`!
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 01 de 31 a4 80 80 24 a1 46 19 54 a9 78 b8 5e a3 0c aa 14 e0 1d 43 0a 08 48 52 6a 94 41 95 8a 56 52 6a 94 41 95 02 bc 61 48 01 01 48 52 8d 32 a8 52 d1 4a 4a 8d 32 a8 52 80 37 0c 29 20 00 49 ab 51 06 55 2a 1a 49 ab 51 06 55 0a 68 1f 43 0a 28 53 12 6b 94 41 95 8a 46 d2 6a 94 41 95 02 da c7 90 02 ca 94 d4 1a 65 50 a5 c2 95 d4 1a 65 50 a5 80 b6 31 a4 80 32 24 b9 46 19 54 a9 70 25 b5 46 19 54 29 a0 6d 0c 29 a0 0c 49 af 51 06 55 2a 1c 49 af 51 06 55 0a 68 1d 43 0a b0 94 86 1a 65 50 a5 82 d7 50 4c 7e 8d 32 a8 52 40 eb 18 52 80 a5 b4 d4 28 83 2a 15 ac 8f be 28 a4 a2 46 19 54 29 a0 65 0c 29 c0 42 9a 6a 94 41 95 0a 4e 43 51 5a f0 45 ba fe 2e a9 52 40 cb 18 52 80 85 b4 d5 28 83 2a 15 8c 8f be 28 a8 21 85 9b 83 2a 05 94 62 48 01 3e a5 b1 46 19 54 a9 f2 a5 b1 46 19 54
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1$FTx^CHRjAVRjAaHHR2RJJ2R7) IQU*IQUhC(SkAFjAePeP12$FTp%FT)m)IQU*IQUhCePPL~2R@R(*(FT)e)BjANCQZE.R@R(*(!*bH>FTFT
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 55 8a f3 03 f0 2e 21 97 35 60 2f 8a 1a 65 24 a5 4a 45 75 9c 49 a8 0e 51 d4 28 23 29 55 8a f3 03 f0 8e 21 85 d4 8b aa 46 19 5d ab 72 91 fe 7e 7e 45 5d cd 5c af 0e 4f 2d ca 47 f6 7b 25 a1 4a 71 7e 00 fe 38 7e 49 03 e5 89 b2 46 19 ab 0a 6e 7f 87 1d 75 35 73 b9 3a 2c 5a d9 a8 f9 2b a2 fd 4c 3c d7 ab 14 e7 07 e0 0f 43 0a a9 16 75 8d 92 a4 7c d1 dd 2a 15 d7 7b b8 5c ad 0e 2f 7f 1a fd f9 e1 72 95 e2 fc 00 fc 73 f4 72 06 ca 17 47 8d 32 5c ad 52 71 bd 87 cb c5 ea 10 47 8d 32 5c ad 52 9c 1f 80 7f 0c 29 a4 56 1c 35 ca 70 b1 4a c5 fd 13 85 ae 55 87 38 6a 94 e1 62 95 e2 fc 00 ec 38 76 29 03 c1 58 b4 b2 31 b6 1a 65 b8 56 a5 e2 fe 89 42 97 aa 43 9c 35 ca 70 ad 4a 71 7e 00 76 18 52 48 a5 99 9f c5 ff dd ad 4b 55 2a ee da 60 b8 52 1d e2 ac 51 86 4b 55 8a f3 03 b0 e7 c8 65
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: U.!5`/e$JEuIQ(#)U!F]r~~E]\O-G{%Jq~8~IFnu5s:,Z+L<Cu|*{\/rsrG2\RqG2\R)V5pJU8jb8v)X1eVBC5pJq~vRHKU*`RQKUe
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 2b b4 7b 8f aa b8 0f 03 19 c2 d9 06 a7 bc 55 d7 a0 0f 57 f2 2d a5 51 5b 9d d3 9e 3d 2a f4 d6 52 fe 4e 24 29 df 58 d4 da 5b 06 31 1e a4 b5 2f fd f6 ef 56 a9 27 16 e5 e3 3e 14 27 74 ab ca 29 97 6b 54 be 51 aa e6 f5 16 44 84 53 0d ce 58 d3 28 bd f2 19 ef 7d 69 6a f7 4d ab b4 79 e7 0a 75 ae 8c fb 48 dc b0 aa 40 89 6a aa 7f b7 4a 7d 73 a3 4a d5 92 2c 25 49 dd aa 73 bc 57 0a 91 63 48 c1 19 6f d5 35 68 15 e1 e5 4b 9d 2a a4 be dd d6 2e a8 ad 6b b8 54 f3 8d 45 ce 8f 26 3a 54 48 db 74 5d 7b 7e ec be 29 2f 2e 74 ab ca c9 bc 75 8e f7 4a 21 4a 3c 3a c3 09 d4 a8 52 bb 74 5f ff e4 98 f5 2a 55 94 54 cf c7 80 6c a0 7f b7 ca 2f 5f be ea db 8d 2a d5 ad c9 9f 9f 2a 85 28 31 a4 e0 04 6a d4 86 3a 55 48 db d5 6e 58 19 b2 5c a5 56 17 cc 7b a3 20 6d 58 a3 8c 2c 57 a9 a6 35 ca a0
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: +{UW-Q[=*RN$)X[1/V'>'t)kTQDSX(}ijMyuH@jJ}sJ,%IsWcHo5hK*.kTE&:THt]{~)/.tuJ!J<:Rt_*UTl/_**(1j:UHnX\V{ mX,W5
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: aa 94 0b 35 ca 88 bb 4a 51 a3 4a b9 50 a3 8c b8 ab 54 65 4e b1 bd c1 bc 25 54 29 f8 e1 c6 55 8c c4 a3 46 95 72 a1 46 19 71 57 29 6a 54 29 17 6a 94 11 77 95 72 a9 46 19 54 29 78 e5 de d9 8b c4 a1 46 95 72 a9 46 19 71 55 29 6a 54 29 97 6a 94 11 57 95 72 ad 46 19 6b 1a a5 05 5f 50 a5 d0 3e b7 ae 64 24 12 35 aa 94 4b 35 ca 88 ab 4a 51 a3 4a b9 54 a3 8c b8 aa 94 8b 35 ca 78 7b 19 df 20 a2 7d ee 9e c1 48 04 6a 54 29 17 6b 94 11 75 95 a2 46 95 72 b1 46 19 51 57 29 57 6b 94 51 df 50 d4 82 2f 78 7c 43 db dc bc 9a 91 18 d4 a8 52 2e d6 28 23 ea 2a 45 8d 2a e5 62 8d 32 a2 ae 52 2e d7 28 e3 8d cf 79 79 0f 6d 73 ff 2c 86 b3 a8 51 a5 5c ae 51 46 54 55 8a 1a 55 ca e5 1a 65 44 55 a5 5c af 51 06 55 0a ed 71 fb 8a 86 d3 a8 51 a5 5c ae 51 46 54 55 8a 1a 55 ca e5 1a 65 44 55
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 5JQJPTeN%T)UFrFqW)jT)jwrFT)xFrFqU)jT)jWrFk_P>d$5K5JQJT5x{ }HjT)kuFrFQW)WkQP/x|CR.(#*E*b2R.(yyms,Q\QFTUUeDU\QUqQ\QFTUUeDU
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 11 c3 49 d6 a8 55 75 1f 6a de bc 0f f4 e1 87 1f e9 e3 0f 3e 56 dd 9a 06 2d ff f8 3d 7d 50 d7 60 ff 9f ed bc b9 fa 6e bd 89 3a e4 6a b4 d9 d7 7b 6b cb 9e bd d4 eb 6b 5b 6b ab 2d 6a b8 90 00 49 59 b9 f6 d2 ff 98 0e 3f 72 c5 62 b1 18 f7 41 a4 57 41 f5 73 1e d0 6f 2e b8 42 7f 99 53 df ec 7f ab d1 37 8e fd b5 ae fd f5 51 ea 5f 53 19 cb d1 05 63 b5 16 ce b8 49 23 ce 1f ab 99 75 85 66 ff db 96 da 6b c4 ef f5 fb b3 f7 56 cf aa b0 1f 5d f2 5a 3a 6f 96 9e 7f 7a 86 9e 9c fa a8 1e 7e 79 81 9a 1f 4d 38 2a b5 71 ff 41 3a e8 90 fd b5 df 3e 7b e9 7f ff a7 67 d9 0f a4 c5 85 7f d5 f0 7d ce d7 b4 bc b7 af af 3e f0 7a 3d 35 f6 08 f5 74 f5 01 7c e5 4c 8d 3a e4 04 dd f4 9e b7 3f 50 e5 6e 97 e9 91 bb 4e 56 bf ea 56 fe 40 c5 15 5a 38 eb 49 fd 75 ca 63 7a ea e9 a7 35 6b c1 8a 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: IUuj>V-=}P`n:j{kk[k-jIY?rbAWAso.BS7Q_ScI#ufkV]Z:oz~yM8*qA:>{g}>z=5t|L:?PnNVV@Z8Iucz5k
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 8b 75 ef e8 1f 33 03 b8 d9 e0 92 fb 75 c9 af 76 d2 c0 5b 8f d7 d6 ad dd 2f e9 4b 39 55 f7 fb be 86 9d 78 97 5e f1 34 60 d7 55 a9 21 bb e9 94 6d bb 94 7b a4 16 a8 51 a9 c0 b5 17 82 75 63 4a 63 74 ed c9 03 55 c3 29 9f 1a 0c 29 e7 bc ae f1 23 1f d6 11 6d dd d9 39 16 79 2d 7c 74 9c ae f2 fc 04 59 ae 82 96 bf 7c a7 2e bb 6d b6 dd 2f af dd 5e 07 1f 7f a4 0e dc 6b 17 f5 df a6 97 b6 d8 7c e3 80 ee 7a dc a0 fa 4f 17 69 e1 82 77 f4 af 17 9e d2 43 93 a7 e8 79 8b 3b 6b e7 67 dc ac 1b a7 ed ad 91 07 f5 6e ff c9 25 d7 43 7b 0e 39 49 bb 4c ba 4c af 78 79 26 59 57 a5 0e bb 62 50 f4 37 7a f5 5b a3 7a 1c ae 93 be eb e1 ef c0 97 6a f5 1e 7c a2 8e d8 6e a3 40 ff ab c1 ab d2 66 7d e2 18 bb ed e1 da 0b cf 87 9a 7e c5 a5 1a d5 e7 46 5d 32 a8 17 4f c0 29 c1 bf a3 83 0a 2f 8d d6
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: u3uv[/K9Ux^4`U!m{QucJctU))#m9y-|tY|.m/^k|zOiwCy;kgn%C{9ILLxy&YWbP7z[zj|n@f}~F]2O)/
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: bc e6 8d 1b a7 07 de 0d f9 76 08 c5 8f 34 7d f4 9f bc 7d 14 49 e0 f2 5a b9 dc e3 03 47 b7 de da dc f5 b2 d1 61 0b 6d bd 83 b7 47 f3 7c dd 17 f2 f7 90 e9 b7 4a 2d d5 2b a3 ef d3 73 81 dd e4 b5 a8 fc bb 7f d7 3d d3 bc d7 a8 ad 86 0f d1 fe 3d 79 51 cf 4d 5c 7b e1 58 37 a6 6e fe 91 fa f8 fc 95 8c a9 e4 60 48 25 49 61 86 ae 1a f9 44 88 b7 43 28 a8 ee e9 3f e9 f2 07 17 84 f5 1b b4 e3 0b 7d ba c0 e3 7d 5d b6 ef ad cd 1c 7f 2c 57 ae 83 be d2 2d c4 fe e2 b7 4a 05 79 37 e7 e2 62 3d 37 f1 2e ef 83 bb fa 20 9d 7d fc f6 ea 1c c4 ef 8d 10 70 ed 85 a7 a3 7a 0e 3e 4f 37 5d 7e 90 ba fb fc 95 85 b7 c6 eb a2 cb ee d3 ec 7a 57 3e e5 02 2d 71 ef 87 2e d0 a6 fc df 46 6b ec d3 7b e8 f2 7d 37 0b fe 2e c2 2b 5f d7 dd 23 ef f3 71 57 e3 18 55 57 ab ca d1 f7 ba ae d7 55 9b 6f bd a9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: v4}}IZGamG|J-+s==yQM\{X7n`H%IaDC(?}}],W-Jy7b=7. }pz>O7]~zW>-q.Fk{}7.+_#qWUWUo
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 07 9d fe c7 eb b4 e4 b4 11 9a f0 96 9f 9f ca fe 50 d3 2f bd 58 d7 6c 79 8b 7e fd bd de 3c b9 47 88 bf 6b 67 e5 d4 a9 ff 61 3a 77 e8 03 3a e5 36 2f a3 a7 a0 4f 27 dd a2 bb 8f d9 59 c3 b7 6f e3 1e 4f f9 b9 9a 32 f2 36 bd e5 f9 76 07 83 75 ee b0 bd d5 c3 a9 27 c6 a4 58 a1 25 1f 2f f5 f6 a5 81 7e 10 6c b5 7a 1e 30 44 c3 b6 99 aa 9b 3c bd 07 6e ae 26 8f 7d 4c 43 f6 3c 59 fd 9a 55 c7 74 d4 a8 0a d5 f4 db 47 87 f7 8b fb 38 10 9d b8 ae bd 20 e4 54 d5 73 3f 5d 32 7e 94 e4 7b 4c cd d1 a4 9f 9c ab 0e e3 6f d4 25 83 7a f1 04 1f 11 5e da 73 59 ae 87 f6 38 6d b8 0e dd c4 eb ed 10 5e d4 8d 23 1f d5 fb ad be 4c d3 a0 c5 33 ee d4 0d 33 96 78 3c 80 1a 6d 37 62 98 8e dc 3a aa 3b 01 7d 45 9b f6 a9 f5 f6 a5 eb 3e 68 d4 6d 6b b4 a2 6e a5 b7 2f 0d fa 83 60 3b 6f af e3 ce 39 c8
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: P/Xly~<Gkga:w:6/O'YoO26vu'X%/~lz0D<n&}LC<YUtG8 Ts?]2~{Lo%z^sY8m^#L33x<m7b:;}E>hmkn/`;o9


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              135192.168.2.849916188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC388OUTGET /wp-content/uploads/2021/06/1561949205873.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 24044
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "5dec-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 424
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2q8pxr9wtqZ3X5SobjuOGdfWPbpRG2fiEhwIjIpkwgKVWoeeHM9vjKFzs9Z6%2FPUPw9eer4bNtzEgteH8fWYH9B0SQCquGsY%2FsLm4XNqqzkUflyqU6Q9ajYfLnVXR882UphfWA38mCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b61c8494325-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC705INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 02 00 00 00 22 3a 39 c9 00 00 00 01 6f 72 4e 54 01 cf a2 77 9a 00 00 5d a6 49 44 41 54 78 5e ed bd 79 e0 65 45 75 27 fe 39 75 ef 7b ef bb f6 be 6f 34 34 dd 34 d0 6c b2 af 8a e0 02 ee 9a b8 45 a3 26 1a 8d 9a 99 64 9c 38 c9 cc 38 f3 9b c4 89 59 c6 18 93 49 34 71 30 89 33 31 9a 18 35 6e 28 18 44 41 01 59 65 a7 1b e8 a6 81 06 7a df be fd fd 7e df bb b7 ce ef 8f ba 55 75 aa ea de f7 7d dd 80 62 e2 a1 79 df aa 53 e7 9c aa 3a 9f 53 cb ad 7b ef 7b f4 c1 6f e2 67 f4 33 7a c6 88 01 02 80 7c 26 c1 9f d1 cf 68 00 e2 98 f1 b3 c0 1a 98 ec 58 9c 99 09 eb e8 da a2 5a 62 80 c0 00 59 83 b1 61 97 77 10 46 59 47 8e 4f e2 33 2d 95 59 d4 d9 01 98 00 16 cd 20 b0 cc 36 f4 92 19 f8 69 0f ac 26 58 63 b7 52
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR":9orNTw]IDATx^yeEu'9u{o444lE&d88YI4q0315n(DAYez~Uu}byS:S{{og3z|&hXZbYawFYGO3-Y 6i&XcR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 7e 8f 28 6a 70 5a 5a cb a4 3a 20 6b ab 48 b1 6c 8a 80 fe ba 4d c4 49 e2 30 c9 07 16 23 00 89 25 48 51 1a 5e ac 46 a0 89 52 45 e9 11 19 19 4d 9d 11 cd 0b d2 48 54 6a 2d 3b 92 55 cc e8 f7 da c6 0c e2 f7 23 80 a4 7f 5d fd 69 40 b1 23 a5 41 10 96 94 07 0d 4a 71 4a 13 0e a7 08 bc 19 11 6a e2 73 c8 6c b2 23 ab eb 43 b2 34 b2 5c 2b f3 63 a1 c3 45 e5 88 89 05 20 83 4b f6 d1 92 b0 3b 81 7a 2d 06 c8 67 1b ce b1 d2 74 13 f3 c7 0c 5e 5d ed 7d fc 38 88 8b 9f 41 6a aa 6e f0 36 38 b4 30 80 96 44 1d 76 fb c1 61 23 9c a9 2a 11 ee 52 2a be 3d f9 33 69 1f 34 2e 8e ac b4 3b c6 ab ea 82 38 44 25 db 0c 00 14 05 d6 b3 14 0d a1 c7 8f 0c ec 48 4b b6 34 e2 cb 6c 6d 45 fd 1b 53 db bc 00 69 1b cd 26 5f 2f 6c ad 44 b7 68 9a aa f6 dd 71 a7 bb ee 64 d5 40 2e 3a ec 8e df 5c bc b0 ad cb
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ~(jpZZ: kHlMI0#%HQ^FREMHTj-;U#]i@#AJqJjsl#C4\+cE K;z-gt^]}8Ajn680Dva#*R*=3i4.;8D%HK4lmESi&_/lDhqd@.:\
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 3f 61 b0 a5 bb 21 12 ae 14 09 96 52 86 13 5f 47 e8 a6 60 d7 8e c2 c1 01 1b 50 ac 96 9f 86 0b fb bf 14 09 8b 9c 77 c0 4c 68 49 47 a2 ef 88 88 1c 2f 39 10 ba b5 80 cc 14 58 4d 70 46 02 12 86 a8 d5 4d 45 8e 06 01 2f 72 77 2a d3 9f 13 95 f6 cf a2 a1 a2 06 c0 fa 3b a6 36 d1 87 22 61 59 67 04 9e cb a6 4e 4d ab 93 0e 8e 38 08 2b 75 62 7e 6b 64 ef 0a a4 15 b1 d0 64 a7 09 c0 1f 90 d6 ea 21 e4 04 d5 36 0b 34 17 a5 37 86 19 8d af f3 c7 62 83 01 63 48 a2 d2 84 3a c2 52 e9 dc a8 ae d4 ef 48 cc 46 35 46 9e 60 2b 11 f5 2f 72 a4 23 23 ef cf 0e 2c 33 76 7c d4 68 9b 70 27 11 8c b8 33 55 b8 08 43 46 26 b8 03 d1 f0 cc 66 cd e3 d7 b6 d4 57 64 05 9a 6f 42 0b 92 95 fa fc e1 90 e9 9a 84 47 c2 26 b3 92 c2 ce c6 cc d4 8e 94 4c c5 22 14 58 94 3a 92 59 16 7f 2a c7 85 12 8e 19 a1 e5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ?a!R_G`PwLhIG/9XMpFME/rw*;6"aYgNM8+ub~kdd!647bcH:RHF5F`+/r##,3v|hp'3UCF&fWdoBG&L"X:Y*
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: a2 88 cf c9 a7 e5 8b 03 52 51 20 db 40 b6 34 ea 94 44 17 61 97 9d 4c 13 a5 2a ec d9 71 69 5d b3 fb f1 ab 94 d5 97 d7 8c 00 14 d4 54 a1 2f 3c fa 5d a7 ac 7c f5 74 b1 9f 60 e6 ad fe 91 13 51 1a cc 47 46 91 0b 6b 25 f2 af de f9 9f 9f 9c 78 a0 95 29 66 5d 2f d8 14 0d 91 83 9e 7e 7b 0f 87 f2 fe 4d 45 d2 b0 a6 ac a3 ea aa be 36 d0 42 66 7c 2e e7 02 ca 59 e8 ef f6 fe c1 50 1f 71 80 52 85 d6 ab e7 9d 77 e2 d2 cb 63 95 e7 24 fd cb bd 1f 2b f9 81 56 cd c8 7d 36 c9 9d f2 48 d4 1c 5e 0c b8 17 b5 09 70 0f 4d 88 37 78 c3 ef 6e c0 61 8e 46 01 6d ac 31 63 c0 ce c8 69 8a 5c 47 03 36 32 22 06 31 ba c5 01 00 85 9e 56 94 cd a4 f0 13 25 9d 97 dc 23 84 6e 21 c0 5d 16 d8 87 7c fc a8 94 5f 13 4f d5 2e 42 8e d0 3e 89 80 92 bb fb 82 29 1f e1 15 ea e2 ca 20 8f 4d ce 8c 96 68 0f cf
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RQ @4DaL*qi]T/<]|t`QGFk%x)f]/~{ME6Bf|.YPqRwc$+V}6H^pM7xnaFm1ci\G62"1V%#n!]|_O.B>) Mh
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 0e 3c f9 c8 ae 9b 1f da f1 83 6d fb ee d8 79 f0 c1 89 de 8e 9d 07 f7 bd f5 cc 8f 5f b2 e1 1f 2a b3 8c a9 ee c4 c1 e9 5d 4f ee dd b8 75 f7 ad 9b b6 7f 67 eb de 9b f6 4e ed 55 0a 43 2d 22 a8 52 97 00 3a 79 36 d4 a2 ed 87 1e fa bf b7 bc f7 bb 0f fe d9 cb 36 fc ee 99 c7 bc 0e f4 63 9d ba ac 63 02 74 92 68 68 c4 8e 6b 8a 0c 27 0d d7 ba 8c d3 96 4f 5b 70 7d 68 57 5f 0a 92 10 7b a4 93 f9 a3 32 6e d2 61 53 ab 9c 9d 6d bd b0 95 e1 e0 4f d0 6c 39 a9 4a ab d1 70 20 52 04 9a ec 15 6d 52 2f 3a f6 fd 2f 3a e1 83 f3 67 2f 07 50 ea 82 00 10 e5 aa 0d 60 df c1 1d 77 3d f6 f5 3b 1e fb a7 cd bb be bf bf bb 47 33 94 42 a6 d0 ca 28 cb 91 65 39 80 52 f7 94 ca 89 68 a8 33 3a d4 19 5d 30 6b d5 86 55 97 82 ff d3 ee 03 db ee 7d e2 5b 37 6d fe cc a6 9d d7 16 5c 0c b7 89 58 69 2e c1
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <my_*]OugNUC-"R:y66ccthhk'O[p}hW_{2naSmOl9Jp RmR/:/:g/P`w=;G3B(e9Rh3:]0kU}[7m\Xi.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 07 ff ec bc a3 df fd f2 53 fe fb f8 e8 dc 52 17 4a 65 99 6a 69 2e 89 e8 0d e7 fe f1 82 b1 b5 9f bf ed bd 79 ae 15 65 8c 12 80 e6 92 a0 46 3b f4 8d fb ff f0 50 6f c7 db 2f f8 34 c8 07 e5 d3 25 b6 ff 02 56 15 39 36 7e 38 3a 23 b5 52 80 1f ce 1c c0 5a f3 64 54 8d 11 5b 54 65 dc e5 be 99 68 48 c8 c0 47 1a d7 7e 77 43 9f b0 4c 13 a9 cc 11 91 eb 0a 9b e8 68 4d 74 7b 4b 46 8f fe e5 0b fe f1 98 25 a7 33 4a 30 55 51 a5 8b 2c 6b ed d8 bb f5 cf af bd ec 91 3d f7 ce 1a 6e 95 ba 00 97 00 94 ca 7b ba e8 76 b1 6e c1 d9 2f 39 e1 43 a7 ad 7e 99 79 55 42 73 a1 b9 54 94 2b ca 5a d9 30 00 a5 48 33 14 65 25 6b 66 2d 3c 4e e6 44 b4 e4 a9 6f 3d f0 f1 db 1f fd fc eb cf f8 8b 33 d6 bc 06 00 b3 09 23 d6 5c 5e 72 d2 af ce 1d 5d fe a9 eb 5f 5d a8 32 57 99 e6 92 00 86 66 a6 f1 a1 fc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: SRJeji.yeF;Po/4%V96~8:#RZdT[TehHG~wCLhMt{KF%3J0UQ,k=n{vn/9C~yUBsT+Z0H3e%kf-<NDo=3#\^r]_]2Wf
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 70 ff 53 df ea e4 c4 ac c1 6c b0 51 94 77 8b de ec ce bc f7 bd f0 eb ad 56 8b 59 1f f1 8c 25 c8 c6 0a 2a 97 55 28 45 38 b0 29 77 52 41 29 03 d1 6e 05 00 82 7b b9 62 de 05 4c 96 03 23 4d 1d 09 f8 e6 10 af 29 40 22 7e 8d 18 db 8a 53 26 4c f7 92 32 b6 dd 60 cb 71 91 95 51 6b df f4 e4 f5 1b af 00 e0 8e 88 00 10 a9 52 97 ab 17 9e 76 cc bc 73 a6 7a 9a aa 89 96 34 a3 9d 8d af 98 7f 12 80 ac 3a ef 66 22 55 f4 ca 3f bd fa f2 4d bb 6f 9e 35 d4 2e cb d2 dc 3f 06 8b 21 25 4e 61 f3 ac ad b9 cc 5b d9 2f 5d f0 77 c3 6a a4 d4 05 71 35 b1 65 aa 35 d5 2b 32 ee bc ef f9 5f be e4 a4 f7 01 fe 4e b3 e6 a2 95 77 1e 79 ea ce bf bd e1 2d 9a 00 26 3b 12 58 51 de d3 45 8b 86 de fb fc 2b 97 2d 58 57 96 bd a7 73 58 1a 05 47 e2 50 a0 69 db d2 84 6a 8d 0d 1b 9e 2e 26 5d ad 2c 8a 44 23
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: pSlQwVY%*U(E8)wRA)n{bL#M)@"~S&L2`qQkRvsz4:f"U?Mo5.?!%Na[/]wjq5e5+2_Nwy-&;XQE+-XWsXGPij.&],D#
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 73 35 c7 cc 66 5d db b6 f3 c1 8f 7c ed ec 07 76 dc 30 ea a2 0a 4a a9 7c ff 64 ef b8 05 e7 ff 97 57 de ba 62 e1 fa a2 ec ba 19 0e 80 d6 a5 f9 5a ca af fc f0 7f 7e fa fa 77 5c 79 ef 9f fc ce 97 4f fa e1 c6 2f 64 c8 cd b3 1b 3a 3e 92 8d a9 42 cd f8 2a de 87 54 7f fc 5f eb 4c f8 55 c2 59 70 d3 58 35 75 19 be c3 cb ad 3c ec 98 f0 e9 e0 1f 9c 16 33 93 3d 39 33 0a e6 ba 8a b3 33 5e 8d be 34 e0 68 70 d4 47 2c f1 4b b3 30 b3 6e e7 f9 d6 3d 0f 2c 1a 59 7b d4 a2 53 cd 93 77 46 a5 d4 45 2b 6f cd 1d 5e 7d c3 43 9f 6d b5 94 e9 7a 2b cb 77 1c 7c aa e8 4e 6d 58 f5 e2 ea 39 2d 52 9a 8b 05 b3 56 e5 3c 7a eb 23 57 0f 75 32 33 4b 11 a9 6e a1 4f 5b f9 b2 a3 17 9d c9 d0 0d 07 01 4c e6 84 0f 30 f3 4d a6 f2 3b 37 5f f5 a7 ff f2 a2 5d 93 8f 8f b4 5a a5 ee 11 cc d2 ac 0f 4e ea e7
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: s5f]|v0J|dWbZ~w\yO/d:>B*T_LUYpX5u<3=933^4hpG,K0n=,Y{SwFE+o^}Cmz+w|NmX9-RV<z#Wu23KnO[L0M;7_]ZN
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: e6 1e 25 5f 83 31 0b d6 df 5f ff 1f bf 7a d7 47 e7 8c b4 4a 5d 00 ac a8 35 55 f4 c6 5a b3 df 79 e1 e7 4f 39 e6 25 00 cc 83 34 2e 08 1e 78 fc 07 b7 3e f4 c5 75 cb 2e 5c 35 ff e4 f1 91 05 c4 39 48 4f 17 87 76 ec db bc 65 c7 cd 77 3d f6 8d 4d 3b ae dd 3f 75 68 a8 8d 96 6a 69 d6 8a 48 73 71 a8 8b 59 9d 91 17 9f f8 c1 cb 4e f9 ad 76 bb 53 94 bd 4c 65 6e c2 73 ad ba 67 eb 35 9f f9 fe 2f 6f db bf 65 ac 63 5f eb 88 80 b0 ae 07 c3 84 f2 44 b7 98 d5 1a ff 85 73 ff ea 9c e3 de 88 68 75 66 7c f8 4b e7 3e b8 eb c6 a1 3c 13 d7 8f 1e 79 b1 b0 44 a0 d8 5a 1a 39 a9 3c 87 cc 26 94 21 4c 35 da 74 81 15 04 42 6d 05 42 20 e0 b8 28 27 cf 27 3b 7c 98 84 a2 74 40 54 81 f9 60 40 38 cb 03 90 a9 7c b2 57 2c 1f 3f fe b7 5f 79 e3 d8 f0 2c 8d ea 59 72 b6 db c0 4f 7d fb 1d d7 6e fa 9b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: %_1_zGJ]5UZyO9%4.x>u.\59HOvew=M;?uhjiHsqYNvSLensg5/oec_Dshuf|K><yDZ9<&!L5tBmB ('';|t@T`@8|W,?_y,YrO}n
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 52 85 73 b6 57 a0 55 6c 99 72 ae da 66 d1 64 8b 3f c1 ce 9c 14 76 ce b6 c6 d4 61 37 63 be 09 55 df 44 8b 82 b4 95 24 f8 10 26 cb 64 eb 2a 00 54 96 bd 91 56 6b cb ee 1f 7d e4 6b 67 bd fb e2 2f ac 5f 79 81 d6 a5 39 2c 00 65 a5 2e 56 2d de f0 5f 5f 7b e3 37 6f ff d8 95 77 7d 78 d7 a1 dd 9d 16 da 59 ce 80 79 79 6b b8 d5 d2 43 d3 8a b2 bc 4d cb 17 1c 8f 90 98 59 eb 92 01 22 f3 65 c9 d5 24 a4 28 23 e4 00 b6 3e 75 f7 f5 0f fc f5 0f 37 ff df ed 07 77 0c b5 31 36 94 33 6b ad 0b 01 1e 01 e6 f4 42 31 97 93 bd b2 d4 58 38 ba f8 e2 75 6f ba f8 c4 f7 2c 5f 70 1c aa 6f 5c 22 25 6e 29 f6 21 0e dc e8 fe 5a 17 55 d1 23 42 a7 42 2d b4 51 91 6c 24 5b 3e 25 02 4e c6 91 14 90 5a b6 76 bb ac 9a 30 22 f1 1d a4 be 32 87 6b b2 70 c2 4e 6b 80 d9 4e 79 19 d9 08 32 c5 a2 b3 56 a5 8a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: RsWUlrfd?va7cUD$&d*TVk}kg/_y9,e.V-__{7ow}xYyykCMY"e$(#>u7w163kB1X8uo,_po\"%n)!ZU#BB-Ql$[>%NZv0"2kpNkNy2V


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              136192.168.2.849917188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC389OUTGET /wp-content/uploads/2023/01/1674760285917.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4104
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 31 Jan 2023 07:06:57 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1008-5f389fa2ee640"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 424
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ldlhm4RBuHyyGGpCr%2FQ1F2RQq1ZCNpNFgu4nBd9ZBqzteZ3VI8xyrf9phi1UTQcTL0Pv1SWE%2BYgapLgX6pEcEeMdsVPym7IjoJraM12KAS4jo9bDJzgiEzlq3gEul%2FapQZ1XEP84%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b61d9194350-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC701INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 01 08 06 07 09 05 04 02 03 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 cf c0 b2 c1 60 b1 48 0a 94 40 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"`H@,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 2e 53 c7 44 76 b1 73 6d 2d 5a 03 0c 86 a1 07 76 d9 26 f1 e3 48 7a df 90 47 c5 66 a1 88 e2 31 25 9c bb 15 98 cb d5 60 6c 47 2b 9b 21 2d e4 bb 47 1a e9 80 ce d2 27 c9 77 e5 22 4a 92 e4 d9 18 80 9b ca 56 52 24 ec 0a e6 a9 44 1c 29 57 c8 2c 26 3d c2 99 c5 6e fc b0 27 66 3f df 71 bf 32 c8 dc 33 0e 7f 0c c9 fb ea ab c6 77 ff 00 4e b4 71 ae 91 1d d4 af 6b d6 1f ee f9 7f b2 6b 1c 70 cc 91 cc a9 9c 56 ef cb 2b 6f a6 55 7e e4 35 d1 96 4c 5a 35 d9 36 5c 96 fa 59 a7 e1 c9 09 f8 b2 e8 d7 64 41 65 95 c8 74 34 3d c7 88 62 42 65 64 7b 47 1a e9 14 ad 92 4c 99 78 2a 1b ac 4f 29 98 85 72 bc f8 d2 83 6b 1f 12 89 1e a1 90 9e 6e 45 ba a0 52 13 35 8b 93 88 7a d1 41 bd a4 12 7f 15 63 62 41 21 35 b8 b7 7b 82 ad 12 c0 9b 7e be 4c 2d bc 55 86 3b 43 45 09 55 d3 23 47 66 2d 5d 69 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .SDvsm-Zv&HzGf1%`lG+!-G'w"JVR$D)W,&=n'f?q23wNqkkpV+oU~5LZ56\YdAet4=bBed{GLx*O)rknER5zAcbA!5{~L-U;CEU#Gf-]in
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC1369INData Raw: 2d e2 3b 74 cd 23 e0 03 29 88 73 93 e2 97 c0 9d 0d 81 d6 03 94 d0 a3 25 92 92 ee 78 97 e3 c5 a1 02 42 26 bd f8 bb 3f dc 7c 1b 56 3a ed e8 76 15 3e d3 4f 43 10 9e 2f af 6b ea b4 d7 d0 6b d9 d9 3c 3d 06 f1 db ec 1f ee 3e 0a f8 66 35 08 9d 11 29 7e a8 cb 34 13 e6 39 8d 58 e0 a7 93 e7 2e 7a 54 32 0d 35 fe 22 a0 a4 05 ac 08 be 7e 55 1d b2 44 c6 ca e1 31 ea 51 f2 81 52 8c 05 26 22 f2 68 47 c5 16 63 45 bf 0b eb 34 45 9c 29 00 46 8f b5 60 55 67 c7 60 d6 a8 09 58 eb 53 2a 09 68 64 b3 b2 dd 9f a4 b9 85 a2 22 f1 54 e3 14 60 e5 46 38 93 4e 27 4c 00 83 0d 4a 96 f0 24 99 93 7a cd b0 f3 a6 24 3e 17 f5 43 4d af 18 99 7e 42 f2 29 7d e3 d4 8e 26 86 ee b5 17 4e a9 2c bf 73 14 39 14 1c 1a 90 e1 ca 6a 1a be ea 23 e1 47 a1 25 ae b3 e6 0b 14 ac 2b 78 08 dd 69 36 fe ea 5a 02 7f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -;t#)s%xB&?|V:v>OC/kk<=>f5)~49X.zT25"~UD1QR&"hGcE4E)F`Ug`XS*hd"T`F8N'LJ$z$>CM~B)}&N,s9j#G%+xi6Z
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:12 UTC665INData Raw: b0 6f 2a 1c 38 a9 8e 89 c4 4d a5 ef fa 24 c8 3e b7 1f 5d 93 f8 a3 9d 31 32 0b b2 24 87 ca b6 33 91 59 74 49 05 6d b6 c6 4a 61 25 36 f2 ed 2c 32 70 5d 29 d5 3b 35 0f df 4c 4b ce 08 ac 6c 6e b9 1a 9e 88 ed 36 11 3d b6 dd 24 96 c6 41 4f 70 4a 49 2b b6 f4 61 c3 b2 6a df 43 5c 26 e9 37 0a 60 56 fc c3 b4 c9 39 a5 2d 29 ee 25 35 26 78 75 17 4a 50 6a 53 4f c3 45 2e e1 07 43 86 34 e1 a6 bc a6 24 7a d9 84 ca 62 34 fb 31 6f 6a f6 40 43 69 af 04 bd 21 b6 99 54 cb 69 b6 52 6c 6d 27 28 c2 06 0a 5d e6 13 97 32 a7 a6 23 b2 35 ee 37 06 54 6c 65 31 50 29 ca 45 38 4c aa 47 09 b9 61 a9 34 6c 9a 84 a3 a6 92 69 e9 1b 44 94 6e 0c 6a 25 e2 ec c4 d3 b8 74 3c 5b 66 ae 36 6a a0 9e ee 09 51 c1 45 11 a0 d5 4a 49 26 5b 50 2f 41 67 52 f6 c5 24 96 d8 cb 97 5b 28 41 26 db 69 24 b2 50 f3
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: o*8M$>]12$3YtImJa%6,2p]);5LKln6=$AOpJI+ajC\&7`V9-)%5&xuJPjSOE.C4$zb41oj@Ci!TiRlm'(]2#57Tle1P)E8LGa4liDnj%t<[f6jQEJI&[P/AgR$[(A&i$P


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              137192.168.2.849919188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC380OUTGET /wp-content/uploads/2021/09/white.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC668INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 37649
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Wed, 15 Sep 2021 05:27:03 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "9311-5cc01f2bc17c0"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 425
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dKWmrdLFNrDoiymI7ShlA8utbglWZ5AJlNg6R2Dj6NUOHhPRWlutKc5KUl9ecKJQgc0iRW7NdaFXfSNbV1nuyBiYq3u%2Fl7pso9LBKOG0DEe3z8GL3FI%2F0%2BooGNk3L7QGzfe%2FV1lvGw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b658e50429b-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 00 00 00 04 00 08 06 00 00 00 7f 1d 2b 83 00 00 01 85 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 53 a5 2a 55 07 3b 88 88 64 a8 2e 5a 10 15 71 d4 2a 14 a1 42 a8 15 5a 75 30 b9 f4 0b 9a 34 24 29 2e 8e 82 6b c1 c1 8f c5 aa 83 8b b3 ae 0e ae 82 20 f8 01 e2 e6 e6 a4 e8 22 25 fe 2f 2d b4 88 f1 e0 b8 1f ef ee 3d ee de 01 42 b5 c8 34 ab 6d 1c d0 74 db 4c c4 a2 62 2a bd 2a 06 5e d1 89 1e 04 30 8a 21 99 59 c6 9c 24 c5 e1 39 be ee e1 e3 eb 5d 84 67 79 9f fb 73 74 ab 19 8b 01 3e 91 78 96 19 a6 4d bc 41 3c bd 69 1b 9c f7 89 43 2c 2f ab c4 e7 c4 63 26 5d 90 f8 91 eb 4a 9d df 38 e7 5c 16 78 66 c8 4c 26 e6 89 43 c4 62 ae 85 95 16 66 79 53 23 9e 22 0e ab 9a 4e f9 42 aa ce 2a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR+iCCPICC profile(}=H@_S*U;d.Zq*BZu04$).k "%/-=B4mtLb**^0!Y$9]gyst>xMA<iC,/c&]J8\xfL&CbfyS#"NB*
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: @ @@ @ @
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 40 00 a0 09 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 08 00 00 00 00 00 01 00 00 00 00 20 00 00 00 00 00 04 00 00 00 00 80 00 00 00 00 00 10 00 00 00 00 00 02 00 00 00 00 40 00 00 00 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: @@@ @ @ @ @
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 4b 1e f2 e5 87 67 d7 07 ed 36 29 db cd 35 00 00 80 09 6b e5 4f 7e 9a 55 4f 78 f5 80 e2 7f 4b 55 97 de 9d e5 0f 79 49 d6 9c 7b 81 86 04 18 43 6e f8 c9 82 5c 7b ec 55 5b 5d fc 27 49 f3 92 46 ae 7c f0 a5 b9 fd dc 5b 05 00 00 00 13 c5 ba 0b 2e cc ba 17 7e 60 9b 97 b3 ea 1f df 9a f6 bf 5f a3 41 01 c6 80 3b 2e b8 2d b7 9c b8 70 9b 97 b3 e0 d9 57 67 c9 df 17 0b 00 60 32 29 8a 22 45 51 68 08 80 09 a6 b1 6c 59 56 3f ff 8d 23 b3 b0 35 cd ac 78 e5 3b d3 5c b3 56 c3 02 ec 40 eb 97 ad cb 82 e7 5f 3d 42 63 7b 72 d5 2b af 48 e7 9a ce 49 d5 86 02 00 00 60 c2 59 f3 c3 d3 ef d7 61 ff 9b 52 5d 7e 4f 56 9f f9 6b 0d 0b b0 03 2d fc e1 f5 f7 eb b0 ff 4d 69 5e d6 cc cd 67 de 28 00 80 c9 c6 31 00 00 13 47 73 f5 9a 74 bc f9 d3 23 be dc 75 ef fd 54 ca 8e 4e 0d 0c b0 03 74 ae ee cc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Kg6)5kO~UOxKUyI{Cn\{U[]'IF|[.~`_A;.-pWg`2)"EQhlYV?#5x;\V@_=Bc{r+HI`YaR]~OVk-Mi^g(1Gst#uTNt
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 00 98 e0 14 ff 00 00 00 43 b9 06 00 13 ab e0 77 4e 3f 00 00 c0 b0 1c 01 c0 c4 29 fe 33 f0 14 00 47 02 00 00 00 08 00 98 44 a1 00 00 00 00 02 00 00 00 00 98 14 5c 03 80 71 ab 2c d2 73 ce 7f 91 14 e9 f9 d4 bf cc c6 6b 00 54 55 95 5a ad f7 68 80 9e af 55 59 25 03 ae 19 50 6a 48 80 49 ac ea ea 4a 6a b5 14 2d a6 44 00 13 45 b3 ab 99 a2 56 a4 d6 e2 f3 6e 01 c0 44 d2 b5 2e d5 da e5 49 fb bd a9 d6 2f 4b b5 6e 49 aa f6 7b 93 ce 15 49 c7 d2 54 9d 8b 53 34 d6 24 cd d5 49 73 49 aa 4c 49 55 9b 97 b4 cc 49 ad 3e 33 55 6d 46 8a e9 bb a5 98 b6 6b 32 6d 6e 32 75 e7 14 d3 76 4e 66 ed 9a da cc 79 c9 d4 99 da 98 cd 4f 9e 3b 3a 52 dd bb 2c d5 aa 15 a9 56 ae 48 b9 62 49 b2 6a 45 aa d5 2b 52 ad 5c 9a 6a e5 a2 d4 3a d6 a4 ea 58 95 b4 df 93 aa ec 4a a6 ed 95 62 ea 4e 49 db ec 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: CwN?)3GD\q,skTUZhUY%PjHIJj-DEVnD.I/KnI{ITS4$IsILIUI>3UmFk2mn2uvNfyO;:R,VHbIjE+R\j:XJbNId
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: ff 7d 2e 5d 27 7d b6 5f 3b 6d 3a 00 e8 35 f3 97 9f ca ac 67 3e dd 36 3d 92 eb a2 bb 3b ed b7 dc 9e f5 7f bb 36 ed e7 5d 9e 8e d3 2e 1f 76 c2 3e 12 01 40 92 14 7b b7 66 d7 1f be 3b 3b 1f 73 94 c6 9f 4c bb a1 ee 46 56 df 7c 77 56 5d 75 4b 56 fe e1 fa ac fb d2 3d 83 9e 51 df a2 c2 7e 5b 02 80 e1 fa e7 d4 d7 ef 9a 5d 9e 74 60 e6 3c 64 9f ec b4 ff 6e a9 b5 3a 18 7b 5b 34 3a 1b b9 fa ff 2e cf 92 77 2f da aa f5 77 d0 af 0e cd 01 cf 3c 48 00 c0 58 e8 c5 1d 29 17 2f 48 75 d7 79 29 16 7d 2b 29 97 f6 4d 6e ab 7e 85 ee 8e 0c 00 06 3c 77 ea 23 52 3f f0 45 a9 1d f8 b8 14 f3 b6 f3 64 5b 00 30 8a 6d db 9d e6 cd d7 a5 f9 d7 0b 52 5e f4 8d a4 7d 61 df 3a af 55 19 13 01 c0 c6 7e 5c 26 d3 f7 4b ed 89 af 4e fd 91 8f 4f fd e0 c3 92 36 87 dc ed b0 89 fd ca 95 e9 3a ff dc 34 bf
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }.]'}_;m:5g>6=;6].v>@{f;;sLFV|wV]uKV=Q~[]t`<dn:{[4:.w/w<HX)/Huy)}+)Mn~<w#R?Ed[0mR^}a:U~\&KNO6:4
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: ac 95 03 6a 79 d2 82 a7 4f ba 3b 03 08 00 b6 5b 54 b5 36 e5 6d 7f 4c 73 e1 27 92 e6 6d 3d c5 d4 80 02 66 d0 44 b9 1c fc 78 b1 c9 09 ef 80 e7 95 c3 17 44 7d 03 d2 a0 43 64 07 3f 3e 78 22 de f7 fc 0c 3f 81 1d 72 4e 76 39 a8 40 9b fb 82 d4 8e 7b 57 8a 79 fb 8c 78 00 d0 f5 d9 fd 37 be bf 41 7f 6f ef 9f b8 b9 00 a0 77 28 ae 3f f7 cc d4 0e 9d f8 01 40 b5 76 75 1a 17 fc 3a cd df 7c 28 e9 5e d2 d7 4f 6a 9b e8 57 a9 aa 21 c1 d0 c0 42 ac 18 d4 ee c5 b0 eb a3 b7 a0 1f f2 1a 65 36 11 40 6d 59 01 d9 1b a0 6d 2a 00 18 10 1c cc 3a 38 f5 97 bc 2f 2d 8f 7f 52 8a 59 b3 8d 49 f7 b7 f6 bf f5 96 74 9d 7a 4a ca df 7c 35 45 55 a5 e8 f7 49 71 5f 08 d7 dc 44 61 3b 68 fb 2b cb e2 3e 03 80 4d 05 9e c5 90 71 2c c3 06 9c 1b fb df d0 e5 b4 7c e4 b4 4c 79 d9 cb 47 fe 36 79 8d 46 3a cf
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: jyO;[T6mLs'm=fDxD}Cd?>x"?rNv9@{Wyx7Aow(?@vu:|(^OjW!Be6@mYm*:8/-RYItzJ|5EUIq_Da;h+>Mq,|LyG6yF:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 90 e1 4f 96 35 77 ec b5 e2 bd b7 e4 f2 63 7e 90 db 7f 73 55 ca 86 a3 19 11 00 6c ff 41 6b e9 b5 e9 be f0 45 29 6f 7b 4f 12 e7 e6 6c 76 e2 fc d7 77 a5 3c fb 33 49 63 64 3e 51 19 ee 28 80 c9 78 24 40 79 f3 82 74 ff ef 3f a7 fc dd bb 46 bc 78 da 9a 62 6a 5c 16 bb df 7f 47 3a 5f ff 8c 34 ff 76 85 0d 34 49 e3 92 8b d3 f9 e2 27 24 2b 6f dd 6e af b9 bd 4f 01 18 32 2e fd ea c7 69 7f e9 8b d3 dc 82 73 de ab f5 eb d3 f9 c1 0f a6 f9 c1 7f 1f 95 bf 7d cc 6e 27 9f ff 7e 56 bf f6 75 69 2e 5e 6c 23 99 0c fb ea 46 23 cb cf 3c 2b 77 1e f9 b2 74 7d ea bc 71 ff 7e ea 4f d9 35 53 f6 74 01 c0 b1 68 dd 5d 4b 72 cd 1b bf 90 45 27 fc 2a 59 b2 b9 22 5f 08 d0 b7 8d de d0 cc ad cf bc 28 57 bc fe f4 ac bd 7b 85 06 41 00 b0 7d 2a ae 46 ca 1b 7f 9a e6 95 4f 4f ba fe 32 b9 3f dd df da
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: O5wc~sUlAkE)o{Olvw<3Icd>Q(x$@yt?Fxbj\G:_4v4I'$+onO2.is}n'~Vui.^l#F#<+wt}q~O5Sth]KrE'*Y"_(W{A}*FOO2?
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: c3 e9 f9 f9 86 f9 c6 80 6d bd d6 37 2f 19 3e 64 28 47 7c 14 da 38 c0 6e ec cb 5b f6 7b e5 f0 8f 57 1b f7 6c 3d db 4a d9 b7 89 2d 7d c3 35 59 7b c5 e2 1c fe a1 a7 66 c6 ee 3b 4f cc 0e d4 57 98 94 1b 76 b2 5b b2 ce ca 2d 08 97 26 07 47 00 6c 75 e5 5f f5 1c f2 ff b7 67 25 8d eb 37 36 64 75 1f 9f f4 f7 6f f0 21 cf db ce 69 54 ff b4 70 0c dd 4e a5 5a f2 c3 34 7f 79 72 d2 35 da 57 98 ae fa 7d ad c6 ef 26 50 55 69 fc e9 e7 e9 fe c2 13 7b 8a ff 6d 6a 8b 49 6c 73 db c0 ba 5b d2 fd 9f 4f 4f f7 77 be 9c 34 27 f6 bd 87 9b b7 dc 9c ce d7 bf 20 69 ac 1b fd f6 1e 32 fe 6c db b8 b4 c5 87 e1 57 b5 8d c5 42 b5 05 db fe c2 bf a7 fd b5 af ee b9 30 60 55 a5 e3 ab 5f 49 f3 13 1f 19 ed 12 6c 13 8f 0d fd 44 74 c4 5f 6f 0b 96 5b 0c 9e 7b 9d 7e 76 d6 bc eb a4 94 eb c6 d7 7d 94 37
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: m7/>d(G|8n[{Wl=J-}5Y{f;OWv[-&Glu_g%76duo!iTpNZ4yr5W}&PUi{mjIls[OOw4' i2lWB0`U_IlDt_o[{~v}7
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: c5 4e 5b 71 11 b0 d6 0d a1 c0 c6 9e 99 ec f9 80 be 8b fa f4 4e 18 ca e5 4b 53 de 71 6b aa 9b 16 a4 bc f2 dc 54 0b 7f b6 e3 d7 c5 82 5f a4 eb a4 65 69 fb d0 17 53 db eb 01 e3 ba 5f 95 b7 df 96 ee 93 5f be 63 5e 7c ea dc d4 9e ff aa d4 8f 7e 74 6a 07 3e 30 b5 79 f3 52 db 79 e7 a4 65 e8 6e a9 ea ec 4c b5 7c 79 ca a5 4b d2 5c b0 20 e5 ef ce 4a f5 db 1f 0e e9 d7 fd bf 4e 04 c5 71 c7 a6 fe fc e7 a7 fe e0 07 a7 be eb ae a9 cd 9b 97 62 fa f4 9e 50 ad a5 a5 27 44 eb ea 4a b9 7e 7d ca 65 cb 52 2e 5e 9c e6 b5 d7 a6 f1 93 d3 53 9d bb 63 0e e5 5e fb d6 77 64 a7 d3 7f 94 da 8c 19 06 ee 31 6e c5 e9 67 64 f5 89 1f 1f 3b 7f d0 de 6d 99 f6 fa a7 64 fa 51 0f ce d4 03 f7 cf d4 bd f7 4c 6d 4a 9b 15 35 ee 6b ff 2a b7 7d fb ac 2c 7b f9 1f 87 29 f8 b7 7f 70 53 ec 5d cf ec d7 1f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: N[qNKSqkT_eiS__c^|~tj>0yRyenL|yK\ JNqbP'DJ~}eR.^Sc^wd1ngd;mdQLmJ5k*},{)pS]


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              138192.168.2.849920188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC389OUTGET /wp-content/uploads/2021/10/1633027000701.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 6261
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 01 Oct 2021 06:44:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "1875-5cd44e41b0700"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 425
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xbjALwAfUjHBKCxUW4ebblThrmqBUWQIfr741kip2uIRVKctYT6TNRIF%2FKzvATHkGomWQMSYP4prybT7fEpIOT8g1evzoCA3PKpdMifvafZ3T1Wi%2FsMdWtWW6eLI2VRI91v7M%2BSSnw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b65be7b19df-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC703INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 05 06 02 03 04 01 09 ff c4 00 1b 01 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 84 07 b7 ca
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 11 13 14 15 30 20 12 16 36 70 23 31 40 ff da 00 08 01 01 00 01 05 02 fe 9b 8a 00 94 dd 5c a9 99 69 1c 6b 76 77 cf 4f 6f 2f 04 d3 6d b3 fd 78 22 79 e2 ea ba f8 43 0b 3c 8a 3b 54 30 ce bb b7 b3 5b 7d 14 80 a2 e0 57 e5 74 00 51 76 83 7e 09 39 d3 b5 e8 76 18 a4 60 ba 1c 90 d9 9a 93 1d 6b 1c 82 ec 38 08 7a 0b 0f d6 47 a3 73 33 93 8d 46 e0 75 b9 e9 9c fe 92 cc 98 c5 ed 22 eb ea df 4d 09 be d6 29 01 ac 95 cf a3 67 9c dd bf 0e 7d 3b 79 f5 7e a2 c2 35 66 e5 e4 bd d8 0e b1 03 d2 29 58 83 f2 36 03 e6 50 32 74 c8 3e ee b1 95 08 1f 1b 5b ba 92 f9 4b 2d 71 74 50 17 88 52 62 59 7e aa b5 0a 55 87 48 fc cc 23 3a bf cc c1 ba 95 f0 4d 57 60 75 7f e4 5c bc 97 b4 b0 74 e8 1e ea b7 ca e0 fa e7 7a c1 05 52 0b e5 62 ac 87 80 a4 4b 9e 20 81 c2 2a f9 ad 06 f0 d0 d6 1d 62 19 88 a4
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 0 6p#1@\ikvwOo/mx"yC<;T0[}WtQv~9v`k8zGs3Fu"M)g};y~5f)X6P2t>[K-qtPRbY~UH#:MW`u\tzRbK *b
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 32 bb a2 f3 6d 07 96 9b 4a 7d ee 6b f4 e6 8b 3b f3 1a 7f f2 41 57 9c 06 d3 37 8a 59 cd 8d 49 4f 9e 68 2d 4c b6 2d 53 21 d1 ca 46 a8 7a 59 df 7a ca e9 af 4c 4b cc a7 92 f3 61 74 d7 13 d2 e9 16 50 1c b4 91 a0 de 3d 70 4a 4a 84 d9 2d b6 02 bb 5c fe 71 25 38 94 d3 1a 92 da 88 e9 19 bd 7c b0 4d cf 29 39 6e 2f 16 93 a0 7f df 28 91 92 1c ab de 57 a0 db 09 dd 39 f6 c3 a1 5e e5 95 66 ed 18 0d cc cc 04 39 4b 9a 40 a9 a7 76 68 a1 71 e4 69 53 51 3c f3 6e b1 32 b6 59 52 d0 a1 cb 41 02 ed 3c 4a 5b 52 d4 50 9e 4a 49 b8 61 96 2e 1b 4b 68 96 aa 74 66 f2 8b 43 ef 58 4a 8f 98 d9 0a 96 27 2e 59 ca 7c a6 f1 b6 25 26 c0 b9 e6 ec 1d 69 ff 00 b1 21 2f 4a 85 3a 0a b5 0b cf a4 48 d7 fa 89 94 33 dc 73 98 5b 80 65 4b b8 97 36 6d c1 20 cd 28 ac 5d b5 6b 55 fb 62 71 c0 6a 84 2b 14 8d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 2mJ}k;AW7YIOh-L-S!FzYzLKatP=pJJ-\q%8|M)9n/(W9^f9K@vhqiSQ<n2YRA<J[RPJIa.KhtfCXJ'.Y|%&i!/J:H3s[eK6m (]kUbqj+
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 4c 54 65 b2 f4 14 08 6d 2e 1c b1 cd a2 1c 67 9a 07 e3 b5 34 e3 92 cc 47 07 3e 06 19 e6 54 13 b1 5c f2 5b c9 15 04 4e b2 3b 4b 4b 42 0a 04 8e 2b 25 cb 3f 66 51 3f 2a f2 4c bd 56 de 61 48 be 40 da 8b 94 3c 4c cf 84 d5 e4 94 4f c9 78 ed 56 a0 6a 71 3e 8f 4a 92 a0 b3 5f 88 54 b0 82 52 72 9b a1 57 0c 01 ac 4c fe 7b 7a 4b 36 00 cf 13 f0 da b6 6c 53 41 cd 97 7a 56 86 49 c9 40 28 25 5c e4 78 10 6d ed ce 53 6e 7d 05 c5 ef 47 74 3b 96 a5 43 ba b2 a7 30 18 8f 14 5a dc bd 19 d8 f8 41 f9 2c 1d ea f6 12 ec e5 7f 83 b5 5e d1 f0 e8 f0 a5 85 a4 39 11 d3 ce a7 e2 1c 3f c5 67 c5 3a 55 af a7 c0 26 8c 70 f8 2c ec f5 14 88 ac ae 2b 49 35 45 af 2b 2f 0e 70 72 9d 28 8e 00 47 14 1f 9a 97 bd 81 f2 67 41 4c e5 68 bf 1a 23 8f 87 1f 60 df 2a 13 24 25 e9 35 23 15 a4 ed 82 1b 14 cf 21
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: LTem.g4G>T\[N;KKB+%?fQ?*LVaH@<LOxVjq>J_TRrWL{zK6lSAzVI@(%\xmSn}Gt;C0ZA,^9?g:U&p,+I5E+/pr(GgALh#`*$%5#!
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: c5 5d 08 89 36 43 0a 80 0b 38 1b a6 a6 a3 79 8c 28 95 44 54 31 89 ca 2a 17 69 90 60 0b 8c 9a c7 0a 57 03 2a a0 0a 22 96 1a c4 12 9f a4 85 a8 a7 58 bd 03 d9 e0 09 98 0d fa 03 97 5c 9b 43 bb 06 e6 ab a9 bd 76 a7 59 4d 47 a2 3f e7 13 20 f2 05 1e 07 b5 e6 34 45 0a 32 36 38 11 d7 5e 1a ba 1e ce ce 4f 13 e2 f1 69 3b 0c f9 ae f3 45 d1 39 03 e8 fe b3 41 f1 cf ed 0d 7a 44 11 56 fa ab ee 32 ab f3 57 f6 ea 11 c0 a8 df 03 b1 83 cd bd 65 de 10 0e f9 5f 28 7c ec 7d 85 2f bc 03 12 b1 f8 7f 10 05 0a 3f 1b ff c4 00 29 10 01 00 01 03 04 02 02 01 04 03 01 00 00 00 00 00 01 11 00 21 31 41 61 71 81 51 91 10 a1 30 20 b1 d1 f0 70 c1 f1 40 ff da 00 08 01 01 00 01 3f 10 ff 00 0d 8e f5 95 dc 1f ec 51 d2 a4 b3 5e 8a d3 4c d9 18 f8 40 4e fe 13 00 13 35 11 e6 63 e5 c0 22 ca b0 f5 4e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ]6C8y(DT1*i`W*"X\CvYMG? 4E268^Oi;E9AzDV2We_(|}/?)!1AaqQ0 p@?Q^L@N5c"N
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC82INData Raw: 89 af e8 bc 0c 15 80 ee 83 80 cd 1f f6 3e a8 a2 7d 87 39 cc 9c 21 43 a6 1e 36 67 86 6b f7 1b 52 32 28 ca b9 7e 0a c1 66 51 16 39 83 2b c4 9a 5e 11 11 55 5b ab af e6 e6 2b f8 c4 a2 41 61 fd d4 d4 c4 55 11 1a b2 00 f4 25 6b be 24 bf 6f f8 87 ff d9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: >}9!C6gkR2(~fQ9+^U[+AaU%k$o


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              139192.168.2.849926188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC383OUTGET /wp-content/uploads/2022/04/Untitled.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 25531
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Fri, 22 Apr 2022 19:23:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "63bb-5dd4328c37a00"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 425
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kcmCh%2BEErsrxQc8U3Xr9LzfBipZCZXRd2JC1l6smQ8xB%2FfjUZni90%2BNv4%2Fyw6KdsLLc3NEGlIJWxz3PPjnrPmYVoIk3wOb1IZJC79dS3%2FAP9y0krjiM9x4sX9ZlVdB3lvJzK1745dg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b68ffa27c6a-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 02 58 08 06 00 00 00 be 66 98 dc 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66 69 6c 65 00 00 28 91 7d 91 3d 48 c3 40 1c c5 5f 3f a4 a2 15 41 8b 88 38 64 a8 4e 16 44 45 1c b5 0a 45 a8 10 6a 85 56 1d 4c 2e fd 82 26 0d 49 8a 8b a3 e0 5a 70 f0 63 b1 ea e0 e2 ac ab 83 ab 20 08 7e 80 38 3a 39 29 ba 48 89 ff 4b 0a 2d 62 3c 38 ee c7 bb 7b 8f bb 77 80 bf 5e 66 aa 19 1c 07 54 cd 32 52 89 b8 90 c9 ae 0a a1 57 04 31 80 7e f4 a1 5b 62 a6 3e 27 8a 49 78 8e af 7b f8 f8 7a 17 e3 59 de e7 fe 1c 3d 4a ce 64 80 4f 20 9e 65 ba 61 11 6f 10 4f 6f 5a 3a e7 7d e2 08 2b 4a 0a f1 39 f1 98 41 17 24 7e e4 ba ec f2 1b e7 82 c3 7e 9e 19 31 d2 a9 79 e2 08 b1 50 68 63 b9 8d 59 d1 50 89 a7 88 a3 8a aa 51 be 3f e3 b2 c2
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRXXfiCCPICC profile(}=H@_?A8dNDEEjVL.&IZpc ~8:9)HK-b<8{w^fT2RW1~[b>'Ix{zY=JdO eaoOoZ:}+J9A$~~1yPhcYPQ?
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 01 8b 88 88 88 88 18 b0 88 88 88 88 18 b0 88 88 88
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 74 3a 1d b4 5a 2d 9a 9b 9b 51 57 57 87 ea ea 6a 34 34 34 a0 b1 b1 11 2d 2d 2d 68 69 69 81 46 a3 81 c1 60 80 5e af 87 5e af 87 54 2a 85 ab ab 2b 64 32 19 94 4a 25 dc dc dc e0 ee ee 0e 0f 0f 0f f8 fb fb c3 d7 d7 17 5e 5e 5e 90 cb e5 70 72 72 82 54 2a 85 40 20 60 b1 89 88 01 8b 7a 87 b3 67 cf e2 d4 a9 53 3d ad 0f 02 81 e0 b6 9f 01 c0 64 32 dd d7 cf 4a a5 12 09 09 09 10 8b 1d f3 10 be 74 e9 12 ca ca ca 7a fe db 1c b5 91 cb e5 48 4c 4c 84 44 22 b1 fb f7 df dd dd 8d 96 96 16 5c b9 72 05 25 25 25 3d c7 c8 e5 cb 97 a1 d5 6a 51 5d 5d fd 40 db 57 28 14 f0 f1 f1 81 b3 b3 33 82 83 83 31 78 f0 60 f4 ef df 1f c3 87 0f 47 68 68 28 3c 3d 3d e1 ea ea 0a 89 44 62 f3 d0 65 32 99 70 e6 cc 19 d4 d6 d6 de f5 18 f8 76 ab dd 83 b8 df ed 89 44 22 88 44 22 48 a5 52 48 a5 52 c8 64
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: t:Z-QWWj444---hiiF`^^T*+d2J%^^^prrT*@ `zgS=d2JtzHLLD"\r%%%=jQ]]@W(31x`Ghh(<==Dbe2pvD"D"HRHRd
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: d0 d6 d6 86 8e 8e 0e b3 2e 24 3d 74 e8 50 ce c3 64 c7 61 7f f9 f2 e5 e8 ee ee c6 4f 7f fa d3 be 31 31 a9 c9 04 6d 5d 1d 24 0a 25 24 72 57 1e 04 0c 58 f4 63 e8 3b 3b d1 76 e9 32 6a 3f df 8a ae d3 95 18 fa 8f ff 0b 91 a7 d4 01 cf 07 96 0b 42 ec 22 b4 6e 3d 5a 5b 5b b1 6e dd 3a 8b cf d2 1e 11 11 81 b8 b8 38 44 47 47 23 3c 3c 1c 41 41 41 f0 f4 f4 84 44 22 81 48 24 82 50 28 84 c9 64 82 c9 64 82 d1 68 84 5e af 87 56 ab c5 8d 1b 37 50 53 53 83 2b 57 ae e0 d2 a5 4b 38 7b f6 2c 2e 5f be 8c 73 e7 ce fd e8 d0 35 66 cc 18 87 0d f2 21 21 21 08 0a 0a ea 19 3f 66 34 1a 7f f0 e7 db 6e ee 8c 46 74 77 77 c3 60 30 40 ab d5 a2 a9 a9 c9 ee 66 e8 6f 6d 6d c5 ca 95 2b e1 ee ee 8e 85 0b 17 42 ea 80 37 a1 f7 fb 1d af cd db 8e b6 92 2f e0 33 77 16 bc 62 47 43 ea ee 06 01 c7 08 32
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .$=tPdaO11m]$%$rWXc;;v2j?B"n=Z[[n:8DGG#<<AAAD"H$P(ddh^V7PSS+WK8{,._s5f!!!?f4nFtww`0@fomm+B7/3wbGC2
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 2e 5c 30 eb 36 ed f9 09 3d 89 44 82 fe fd fb 3b fc f1 60 4f ad 37 ee ee ee c8 ca ca c2 c8 91 23 f1 97 bf fc 05 1b 37 6e b4 e8 eb 6d d9 b2 05 89 89 89 c8 ca ca ea 75 4f 15 fe a8 de 8c 4e 03 f4 a5 55 68 2a fd 27 34 eb 36 c3 35 25 01 7e 99 e9 50 0e 1e 04 71 5f 98 3f 8c 01 ab 77 30 76 77 a3 bd a6 06 75 b9 f9 68 2d dc 87 ee a3 95 0f 3e 70 dd 81 bb 08 2d 19 26 d8 45 68 9d 0b 6a 53 53 13 34 1a 8d 59 b7 39 7c f8 70 bb 69 bd 62 e0 b6 d2 c5 46 2c 46 74 74 34 fe f6 b7 bf c1 db db db a2 cb 2d b5 b6 b6 e2 bf ff fd 2f a6 4f 9f 8e 7e fd fa f5 ae cf f5 01 6f b6 0d a7 6a d0 72 6a 2d da 3e 2b 80 73 e2 58 f8 cc 9a 01 af e8 11 10 cb e5 3c a7 32 60 d9 e5 99 0c fa 8e 0e b4 56 5d 44 ed c6 1c b4 6f df 77 ef e3 ab fa c0 45 9f 2d 4d 8e ad b9 b9 19 4d 4d 4d 66 dd 66 bf 7e fd 7a ff
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: .\06=D;`O7#7nmuONUh*'465%~Pq_?w0vwuh->p-&EhjSS4Y9|pibF,Ftt4-/O~ojrj->+sX<2`V]DowE-MMMMff~z
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 36 16 d3 a6 4d b3 c8 b4 0d c7 8f 1f 87 56 ab b5 58 8b ac 4d be f3 42 21 9c dc dd a1 4a 98 04 ef b8 d1 68 7d fa 32 ea 36 6d 41 fb 8e 7d 56 7f 18 cb 54 d7 86 8e 35 85 a8 de b2 0f f5 13 86 c3 23 23 05 7e 53 13 e0 e4 e9 d9 67 e7 d3 ea 53 ef da 64 34 a2 eb c6 0d 34 95 9d 40 c3 a6 2d e8 ca 3f 64 bb f1 55 61 be 70 49 1c 07 9f 99 69 f0 18 36 ac d7 3e fe ca 2e 42 eb d6 da 12 dc dd dd a1 52 a9 2c b6 df b9 b9 b9 68 6a 6a c2 ef 7e f7 3b 4c 99 32 05 32 ae 8d d6 67 b9 b9 b9 21 31 31 d1 22 01 eb cc 99 33 68 68 68 e8 55 01 eb b6 8b b9 8b 0b 3c 22 86 c2 2d 74 30 da b3 1e 81 7a f7 5e 68 b6 15 5a 7d b8 8b a9 45 07 5d c1 31 d4 17 1c c3 f5 31 1b a0 cc 48 86 5f 6a f2 cd 71 5a 7d ac 57 a6 4f 04 2c 93 c1 80 8e 86 46 a8 f7 ec 43 f3 b6 1d 0f b6 f0 f2 03 12 8d 0c 82 22 7d 2a 54 33
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6MVXMB!Jh}26mA}VT5##~SgSd44@-?dUapIi6>.BR,hjj~;L22g!11"3hhhU<"-t0z^hZ}E]11H_jqZ}WO,FC"}*T3
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 90 cd c6 57 89 46 0d 80 7c ea 44 f8 3f 34 13 f2 e0 20 88 38 cd c2 f7 07 51 0b b5 34 95 94 94 e0 b5 d7 5e 83 44 22 b9 ad 95 ec db 3f 7f 7b 1f 1e f4 e7 bb bd c6 bd fc fc ed 6d 5d b9 72 c5 ec 21 c5 d2 01 43 20 10 60 c2 84 09 58 b2 64 09 5e 7f fd 75 9b 1e 57 6a b5 1a 1f 7c f0 01 72 73 73 91 98 98 88 99 33 67 62 da b4 69 f0 f4 f4 e4 64 a5 bd e1 62 2f 16 5b 24 60 01 40 43 43 03 87 18 7c df 35 ce c9 09 ca 90 81 50 3c f9 18 3a 67 cf 84 7a 5f f1 cd e9 8d f6 94 59 75 f8 8d e9 7a 07 3a 37 ee c7 b5 dc 83 50 4f 88 84 5b da 34 a8 52 92 20 f3 f5 75 98 71 5a 76 bd 97 26 83 01 5d cd 37 d0 78 f8 08 1a 37 6d 45 d7 8e 52 db cc 5f e5 2c 82 74 e2 70 b8 cd 48 86 df b4 29 0e f5 01 db 3e 1b 5b e6 44 56 5a 5a 8a d2 d2 52 16 f8 5b b5 b6 34 b9 5c 8e 67 9e 79 06 c7 8e 1d c3 de bd 7b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: WF|D?4 8Q4^D"?{m]r!C `Xd^uWj|rss3gbidb/[$`@CC|5P<:gz_Yuz:7PO[4R uqZv&]7x7mER_,tpH)>[DVZZR[4\gy{
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 85 5f fe f2 97 e8 df bf 3f 84 1c 2a 60 17 8c 46 23 f4 7a 7d af fc ae f4 a9 f3 d2 d7 cb f1 a8 26 4f 84 77 dc 68 b4 fe e4 12 6a 37 6d 81 76 f7 01 cb 4c f3 60 47 97 9b 5e d9 2e 2e 0c f3 85 4b 52 3c 7c 66 a4 c0 63 58 24 24 1c 67 61 d3 bb 50 9e cc fa 0e a1 50 88 e0 e0 60 fc fe f7 bf 47 7c 7c 3c fe f5 af 7f 21 37 37 d7 ee f7 fb cd 37 df c4 99 33 67 f0 d2 4b 2f 21 36 36 96 4f 1a da 01 bd 5e 6f 91 80 e5 e4 e4 c4 10 6d 9b 3b 40 88 5d 5c e0 11 19 01 b7 f0 30 74 3c b1 04 75 05 85 d0 14 ec 36 ef 5c 97 ec 22 bc cb 85 d8 0c 5d 84 a2 c8 7e 50 ce 4d 87 6f 6a 32 14 5c c6 86 fa 60 98 b5 17 2e 2e 2e 48 4d 4d c5 c8 91 23 31 75 ea 54 7c f8 e1 87 28 2f 2f b7 eb fa 15 14 14 e0 da b5 6b 58 b1 62 05 d2 d2 d2 e0 e4 e4 c4 83 ca 86 3a 3b 3b 2d b2 5d 3e d8 60 07 37 62 62 31 5c 03 03
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: _?*`F#z}&Owhj7mvL`G^..KR<|fcX$$gaPP`G||<!7773gK/!66O^om;@]\0t<u6\"]~PMoj2\`...HMM#1uT|(//kXb:;;-]>`7bb1\
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: b9 b9 21 31 31 11 71 71 71 58 b4 68 11 36 6e dc 68 b3 27 0f b7 6e dd 8a c7 1e 7b 0c e1 e1 e1 3c d8 2c c8 68 34 e2 cc 99 33 16 69 c1 0a 0d 0d 75 c8 27 42 ed f2 7c a3 37 a0 a3 a1 01 ea 7d c5 68 de 5a 00 dd 9e 13 36 99 24 54 18 ec 01 d9 f4 78 f8 3d 34 13 ee 11 11 90 28 ec a7 0b d8 6e 02 96 50 22 81 3c 28 08 ae 8f 67 a1 33 73 06 1a 8a 0f e1 fa a6 ad d0 15 1d b7 ea 87 76 73 9c d6 a7 68 5d bf 0d b2 c4 31 f0 99 9d 01 cf e8 91 90 28 15 7c f2 84 61 82 6c 44 2e 97 63 d2 a4 49 88 89 89 c1 82 05 0b f0 d1 47 1f 21 3b 3b db aa 5d 87 15 15 15 c8 cf cf c7 a0 41 83 20 e6 93 c8 16 a3 d7 eb 51 56 56 66 f6 ed fa fa fa 62 f0 e0 c1 0c 58 0f 7a 8d d4 e9 d0 7e b5 1a 75 b9 f9 68 2d dc 07 7d d9 05 9b 04 2b 51 64 3f b8 a6 25 c2 7f 4e 26 e4 41 fd ed f2 a1 35 bb 3b 4b 08 44 22 c8 7c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !11qqqXh6nh'n{<,h43iu'B|7}hZ6$Tx=4(nP"<(g3svsh]1(|alD.cIG!;;]A QVVfbXz~uh-}+Qd?%N&A5;KD"|
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC1369INData Raw: 1e 7d 6a 9c 16 bb 08 ad 5b 6b ba 49 a5 52 e1 b9 e7 9e c3 89 13 27 50 59 69 fe 75 d0 ae 5f bf ce 22 9b 51 77 77 37 b6 6e dd 8a 23 47 8e 98 7d db 63 c7 8e 45 5c 5c 5c 9f af b1 be a3 03 ad 17 aa 50 b7 35 1f 6d db 76 59 f7 69 fc 6f 10 86 78 c3 25 75 12 7c d2 53 e0 31 7c 18 24 f2 de bb 74 51 af 1d 28 24 14 8b 21 ef 1f 08 d7 47 17 a3 33 3d 15 8d 47 4a d0 98 bd d9 ea 13 97 9a 5a 74 e8 dc b8 1f d5 b9 07 a1 9e 1c 05 b7 b4 24 f8 4d 9d 02 99 9f 2f c7 69 11 59 d0 88 11 23 30 6f de 3c 8b 8c c7 d2 68 34 6c 45 35 a3 ba ba 3a 8b cd 67 96 90 90 d0 77 a7 d5 30 99 a0 6b 6d 43 d3 89 93 68 cc db 8e 8e 1d 07 6c 33 7f 15 00 e1 50 15 e4 33 a6 c1 7f d6 0c c8 43 06 42 dc 07 5a 14 7b fd 15 5e 20 12 41 e6 e7 8b c0 8c 74 f8 4d 99 8c a6 b2 13 50 6f da 82 ce bd a5 d6 1d c8 d7 69 80 6e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: }j[kIR'PYiu_"Qww7n#G}cE\\\P5mvYiox%u|S1|$tQ($!G3=GJZt$M/iY#0o<h4lE5:gw0kmChl3P3CBZ{^ AtMPoin


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              140192.168.2.849922192.0.77.484436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC369OUTGET /images/core/emoji/15.0.3/svg/1f44b.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: s.w.org
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 1618
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Tue, 30 Jan 2024 01:15:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                              Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=315360000
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                              X-nc: HIT jfk 2
                                                                                                                                                                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC881INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 46 39 36 34 35 22 20 64 3d 22 4d 34 2e 38 36 31 20 39 2e 31 34 37 63 2e 39 34 2d 2e 36 35 37 20 32 2e 33 35 37 2d 2e 35 33 31 20 33 2e 32 30 31 2e 31 36 36 6c 2d 2e 39 36 38 2d 31 2e 34 30 37 63 2d 2e 37 37 39 2d 31 2e 31 31 31 2d 2e 35 2d 32 2e 33 31 33 2e 36 31 32 2d 33 2e 30 39 33 20 31 2e 31 31 32 2d 2e 37 37 37 20 34 2e 32 36 33 20 31 2e 33 31 32 20 34 2e 32 36 33 20 31 2e 33 31 32 2d 2e 37 38 36 2d 31 2e 31 32 32 2d 2e 36 33 39 2d 32 2e 35 34 34 2e 34 38 33 2d 33 2e 33 33 31 20 31 2e 31 32 32 2d 2e 37 38 34 20 32 2e 36 37 2d 2e 35
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 36"><path fill="#EF9645" d="M4.861 9.147c.94-.657 2.357-.531 3.201.166l-.968-1.407c-.779-1.111-.5-2.313.612-3.093 1.112-.777 4.263 1.312 4.263 1.312-.786-1.122-.639-2.544.483-3.331 1.122-.784 2.67-.5
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:13 UTC737INData Raw: 36 32 73 2d 2e 35 34 35 2d 31 2e 39 32 34 20 31 2e 33 37 38 2d 32 2e 34 37 63 31 2e 39 32 34 2d 2e 35 34 35 20 32 2e 34 37 20 31 2e 33 37 39 20 32 2e 34 37 20 31 2e 33 37 39 6c 31 2e 36 38 35 20 35 2e 30 30 34 63 2e 36 36 38 20 31 2e 39 38 34 20 31 2e 33 37 39 20 33 2e 39 36 31 20 32 2e 33 32 20 35 2e 38 33 31 20 32 2e 36 35 37 20 35 2e 32 38 20 31 2e 30 37 20 31 31 2e 38 34 32 2d 33 2e 39 34 20 31 35 2e 32 37 39 2d 35 2e 34 36 35 20 33 2e 37 34 37 2d 31 32 2e 39 33 36 20 32 2e 33 35 34 2d 31 36 2e 36 38 34 2d 33 2e 31 31 4c 32 2e 36 39 35 20 31 37 2e 33 33 36 7a 22 2f 3e 3c 67 20 66 69 6c 6c 3d 22 23 35 44 41 44 45 43 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32 20 33 32 2e 30 34 32 43 38 20 33 32 2e 30 34 32 20 33 2e 39 35 38 20 32 38 20 33 2e 39 35 38 20
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 62s-.545-1.924 1.378-2.47c1.924-.545 2.47 1.379 2.47 1.379l1.685 5.004c.668 1.984 1.379 3.961 2.32 5.831 2.657 5.28 1.07 11.842-3.94 15.279-5.465 3.747-12.936 2.354-16.684-3.11L2.695 17.336z"/><g fill="#5DADEC"><path d="M12 32.042C8 32.042 3.958 28 3.958


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              141192.168.2.849927188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC661OUTGET /wp-content/uploads/2021/06/stackoverflow-icon-stack-overflow-png-512_512.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                              Referer: https://ahmetfurkandemir.com/
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 3805
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "edd-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: REVALIDATED
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lIQ3EDLRFKUIhBl3vTVlUZsq7rjiIVqzO8i6lLoZWIK3ywriaJqyWboVML1LgRTnnx3nOFJvQy5qDRV%2FjIEjnEKyRplz%2BsVlqIjXREmP7iCyOCUOFYET3K0JUqMpx3N4EoxTW3tMgg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b6b8d320f3a-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC709INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 00 33 50 4c 54 45 ff a5 00 ff ab 10 ff b0 20 ff b6 30 ff bc 40 ff c1 50 ff c7 60 ff cd 70 ff d2 7f ff d7 8f ff dd 9f ff e3 af ff e8 bf ff ee cf ff f4 df ff f9 ef ff ff ff d1 76 47 35 00 00 0e 65 49 44 41 54 78 da ed 9d 6b 96 ab 38 0c 06 49 c2 c3 80 01 ef 7f b5 f3 a3 fb 9e 49 e7 89 6d c9 d8 a6 6a 01 33 e7 92 22 92 ac cf e9 a6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 47 da 7e b4 23 8f e1 8c dc 3a 63 57 e7 9c 73 96 87 71 2e ae ad 99 17 77 07 8f e4 2c 5c da 61 b4 ee 89 2b 4f e6 0c c5 de d8 cd bd a6 e5 f1 54 5e ec e7 d5 7d c2 f0 90 aa c5 58 f7 9d 99 e7 54 2d e3 8e cf df 2d 3c a7
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR$3PLTE 0@P`pvG5eIDATxk8IImj3"G~#:cWsq.w,\a+OT^}XT--<
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: 14 81 a8 7c 18 d1 f0 2c b9 f8 14 01 ab ae 1a 63 40 72 3a 9f 22 10 f3 0d 4d 34 fc e4 45 80 68 f8 c9 8b 00 d1 f0 b3 17 01 a2 e1 b9 e2 13 0d d8 c2 f3 61 44 c3 b3 2d 02 3e f9 b0 f0 d0 06 37 44 b3 c5 2b 1f 16 fc 25 4d 34 bc 8e 22 10 1c 12 26 1a 9e 71 11 58 12 14 01 a2 e1 19 73 4b 51 04 88 86 67 8c 49 50 04 88 86 e7 4c 82 90 30 7f 3c a8 9a 22 10 b6 b4 23 1a 9e 35 5e d1 80 a0 13 5b c6 80 bc b1 ea 45 80 68 78 d6 78 e5 c3 82 8a 00 d1 f0 8a 8a 40 a7 f5 1d c3 61 70 19 45 20 24 24 4c 34 bc a6 22 10 30 b0 77 8c 01 99 d3 e9 16 01 a2 e1 d9 33 eb 16 01 a2 e1 b9 73 d1 2d 02 44 c3 eb 2a 02 bd ca 17 0c 63 c0 a1 4c 3e 45 c0 37 c3 4b 34 bc 80 22 e0 93 0f f3 7d 59 f7 1d 06 73 43 f4 50 bc f2 61 9e 0d 1b d1 f0 12 18 15 8b 00 d1 f0 93 17 01 a2 e1 27 2f 02 44 c3 8b 40 2f 1f 66 38
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: |,c@r:"M4EhaD->7D+%M4"&qXsKQgIPL0<"#5^[Ehxx@apE $$L4"0w3s-D*cL>E7K4"}YsCPa'/D@/f8
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: a3 df 62 18 0e fe c1 51 38 7c 24 4c 7c 8b 08 76 60 e7 21 e1 d3 6c 0f fc a1 39 78 f9 52 3a e7 dc 3a f5 c9 fa e8 fe c8 1f 1c 85 e6 cd 20 ed dc 32 26 6a a6 e5 56 44 0c 7f 02 fc a9 ca 76 48 b2 4e 11 8a 0a ac 08 20 c0 e3 19 dd 36 f7 09 5a 02 91 15 11 e3 bf c4 f9 cc cb 57 6b ea b4 5f 2e 81 15 11 3f ea 24 d2 92 bd 9d b5 47 e5 26 2b 3a 2a c0 24 28 c1 c7 03 da 59 b7 25 88 5b 11 31 07 8a f0 6d 26 db 26 cd 96 20 62 45 44 07 28 d3 8f ef 7a d6 a3 5a 4b 10 be 22 e2 ef 3b 88 b0 fb 87 17 17 a3 d4 12 04 ae 88 e8 00 65 f0 69 c4 36 a5 96 20 68 45 44 fc 53 06 ef ca ab d1 12 04 ac 88 f8 e5 0f a1 ef df a0 65 ac 7c 4b e0 bb 22 da e8 00 65 08 3e 95 b7 46 f8 3b d8 6f 45 44 07 28 44 4c 46 67 93 5d 23 fb ac 88 e8 00 a5 1e 7a f4 3a 46 72 8d bc 7f 45 c4 22 58 88 ce 09 20 b8 46 de b9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: bQ8|$L|v`!l9xR:: 2&jVDvHN 6ZWk_.?$G&+:*$(Y%[1m&& bED(zZK";ei6 hEDSe|K"e>F;oED(DLFg]#z:FrE"X F
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC358INData Raw: 00 05 5d 0c e3 ef 05 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 00 02 20 c0 a9 04 b0 39 32 9a 57 5c 11 40 41 80 5a 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 40 00 04 a8 4d 00 53 39 2b 02 18 07 08 00 08 00 08 00 08 00 08 00 08 00 08 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00 08 80 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ] 92W\@AZ@@@@@@@@@@@@@@@@@@@@@@@@@@@MS9+


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              142192.168.2.849928188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC389OUTGET /wp-content/uploads/2021/06/1561372367876.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC672INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 9212
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 08:52:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "23fc-5c48dbd205980"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 426
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IF%2B0qgRZQRtCPjsnNAIG3Up5LnBZp3z%2FKqyZ4%2FH2MyZtGaZ7XQXBiykWdTiZ%2BgayI%2FCZVGTnArXWhAlMCI05IABfqBZaHIMpnY%2FpygJ3x6n2W6gdBMCodAuhlQphxgXVW4SHhBLYlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b6c39738cb4-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC697INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff c0 00 0b 08 00 c8 00 c8 01 01 11 00 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 07 08 06 09 01 03 05 04 02 ff c4 00 4b 10 00 01 02 05 02 03 05 05 04 05 06 0d 05 00 00 00 01 02 03 00 04 05 06 11 07 12 08 21 31 13 14 22 41 51 15 32 53 61 92 09 52 71 81 16 17 23 42 91 18 24 33 43 62 82 25 26 34 44 63 72 73 83 a1 a2 b1 c1 c2 19 35 37 a3 f1 ff da 00 08 01 01 00 00 3f 00 da 9c 21 08 42 10 84 21 08 42 10 84 21 08 42 10 84 21 08 42 10 84 21 08 42 10 84 21 08 42 10 84 21 08 42
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCK!1"AQ2SaRq#B$3Cb%&4Dcrs57?!B!B!B!B!B!B!B
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: a2 e5 37 6d 3e ba c3 eb 2c c9 c9 d0 df 44 dc cc e3 df 0d b4 24 f5 e6 32 55 80 32 32 79 8c c4 cc d8 da d5 c5 a6 26 ef 6a 8c d6 8f 69 b3 fc db b6 69 2e 62 af 3c d1 3f e7 2e 91 fb 30 47 ee e3 f1 47 9c 58 0d 27 d0 4b 0f 44 a9 69 92 b3 ad b9 3a 49 29 da ec d8 4e f9 a7 fd 4b 8f 2b 2b 57 ae 33 8f 40 23 3f c6 23 98 8d 35 d7 88 0b 57 40 2d 61 55 b8 26 16 f4 ec ca bb 2a 75 1e 50 6f 9b a8 3d d0 21 a4 7e 24 65 47 90 c8 f3 20 18 36 d6 d0 0b d3 89 ca f4 a5 eb af 41 54 eb 7d 85 07 a8 da 6f 2c e1 0c 30 3f 75 73 87 aa dc c7 54 9e 7c f0 76 8c a2 25 6d 45 e1 03 49 b5 1e 4a a2 27 6c 9a 44 9d 46 6e 55 52 c8 a9 48 ca 25 97 d8 25 3b 52 b4 ec c0 dc 9e 58 c8 3d 31 d2 30 ee 0d 35 12 b2 c4 8d 7b 47 6f 55 83 7b 58 0b 4c 98 74 8c 77 ea 77 f9 b4 c2 73 d4 6d da 9c fa 14 13 cc 98 9c 6f
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 7m>,D$2U22y&jii.b<?.0GGX'KDi:I)NK++W3@#?#5W@-aU&*uPo=!~$eG 6AT}o,0?usT|v%mEIJ'lDFnURH%%;RX=105{GoU{XLtwwsmo
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: 58 e9 bc 05 24 7a 80 a1 d5 42 27 3b 13 49 ad 5d 3a b7 68 74 7a 2d 1a 51 86 28 f2 c8 95 95 79 4c 20 bc 94 81 cc 95 e3 3b 94 49 51 3e 64 93 19 84 71 88 83 75 73 83 8d 3a d5 69 bf 6b a2 9e e5 a7 76 36 7b 46 2e 3b 71 7d ce 6d b7 3c 94 ad b8 4a f9 fd e1 9f 42 22 32 3a ad ac 1c 27 3a 25 f5 4a 51 cd 4d d3 94 1d 88 bd 68 ec 62 7e 45 19 c0 33 6c fe f0 f5 57 cf df 51 e5 1f 2f 0d 97 dd be 8e 2f b5 32 46 d7 ab ca d5 6d 5b ea 97 2d 76 53 df 96 58 52 54 fa 4f 67 30 9c 75 4a f7 29 45 49 50 04 63 98 8b 95 08 c2 75 a3 4b a4 35 a3 4b ee 1b 32 a4 f2 e5 a5 aa b2 fd 92 66 5b 48 52 98 70 28 2d b7 00 3d 76 ad 29 38 f3 c1 1e 71 a6 49 de 1d 6f 7f 6c 6a 1c 9d 22 9c 8b 96 5e c4 71 c4 56 67 e9 6e 02 ca 02 4a b2 51 bb 0a 57 b8 b2 52 01 23 6a b3 c8 66 36 ad c0 e5 91 6f 59 3c 36 da a2
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: X$zB';I]:htz-Q(yL ;IQ>dqus:ikv6{F.;q}m<JB"2:':%JQMhb~E3lWQ//2Fm[-vSXRTOg0uJ)EIPcuK5K2f[HRp(-=v)8qIolj"^qVgnJQWR#jf6oY<6
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: 22 f4 ca f4 e1 aa 72 8f 43 bb 64 2b b5 6a ea d8 76 98 cd 35 7d b9 05 97 d0 b5 a9 dc 7f 44 00 04 78 f0 49 38 00 f3 c6 4f 2b f6 8f 69 44 96 97 cb 55 5a 99 a8 d4 2e 14 a5 12 a9 b6 d3 2a 53 38 eb e1 03 f1 40 6c 9f df c9 f4 00 ab c3 10 25 f3 c3 3e b0 71 06 ba b6 b7 5c 56 ad 1a 9b 57 6b b0 98 90 b0 dd 96 50 7a a5 2a c9 c9 6d f2 08 56 f5 23 90 0a f1 af a6 1b 01 22 2f 4f 0f 9a c7 6d eb 76 99 d3 2b d6 d3 49 90 61 b4 89 49 8a 4e d0 95 d3 9e 40 01 52 ea 48 00 0d bc b6 f2 00 a7 04 01 d2 24 a8 ae 5f 68 2d bd ed de 15 2f 09 86 c1 33 54 8e ef 55 60 8e a9 5b 2f a0 93 f4 95 44 dd 60 5c 1f a5 96 2d bb 5b c8 57 b4 a9 d2 d3 99 1f e9 1a 4a ff 00 ef 1e fc 21 08 c6 75 1f 51 68 3a 51 66 54 ee 9b 96 75 32 14 8a 7b 7b dd 73 1b 94 a2 4e 12 84 24 73 52 d4 48 01 23 a9 31 41 6e 4f b5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "rCd+jv5}DxI8O+iDUZ.*S8@l%>q\VWkPz*mV#"/Omv+IaIN@RH$_h-/3TU`[/D`\-[WJ!uQh:QfTu2{{sN$sRH#1AnO
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: 78 c2 ab 2a 89 c2 fe a6 cd 24 ed 50 a1 cc 34 0f fa e9 d9 ff 00 94 7b 9c 38 d2 93 45 d0 1d 39 93 48 c0 6e de 90 c8 f9 96 10 4f fc 4c 42 5c 4e 59 f5 8d 0f d4 59 2e 21 2c 79 25 cd f7 46 d3 29 79 51 98 38 f6 85 3f 20 76 e0 7d f6 c0 19 3e 5b 50 ae 89 56 6c bd 91 7a 52 35 12 d2 a5 5c 94 19 c4 4f d1 ea 6c 26 62 5a 61 1f bc 93 e4 47 92 81 c8 20 f3 04 10 7a 47 b9 08 42 2b af da 0f 36 25 b8 43 d4 04 e7 9b cc cb 32 3f 15 4d 34 22 6d b1 25 4c 8d 93 40 96 23 05 9a 7c bb 78 fc 1a 48 ff 00 b4 7b b1 0d f1 2f c3 15 b1 c4 ad af 2b 23 5a 79 ea 55 52 9c a5 39 21 58 95 09 2e 4b ee 00 2d 2a 4a b9 2d b5 60 12 93 8f 74 10 41 11 aa 5b 5f 47 ab 54 fa bd a3 72 d1 67 69 ef 53 27 ee d7 e8 94 7a 8d 5a 5f f9 ab d3 52 cb 4a 98 53 c8 39 01 b7 55 c8 03 90 36 ab 3c 86 63 60 4a e3 92 de fd
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: x*$P4{8E9HnOLB\NYY.!,y%F)yQ8? v}>[PVlzR5\Ol&bZaG zGB+6%C2?M4"m%L@#|xH{/+#ZyUR9!X.K-*J-`tA[_GTrgiS'zZ_RJS9U6<c`J
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: e4 e3 4b fe d2 55 91 f3 e4 7a 11 19 a4 71 1a bb fb 55 a5 a5 e5 f5 7e d2 0d 52 65 25 d4 f5 1d 6f bb 50 6d 84 a5 e9 a5 f6 c5 1b 56 be aa d8 94 a7 19 e9 bf f0 8a 83 65 5e 15 5d 3f bb 69 37 25 0e 69 c9 3a b5 32 61 13 12 ef 36 70 72 0f 34 9f 54 a8 65 24 74 20 90 63 74 5a 6b c5 b6 93 6a 9b 6d 37 44 bd e9 5d fd 49 1b a9 f3 ae f7 59 84 a8 f5 4e c7 76 92 41 e5 cb 31 2f a5 69 5a 42 92 41 49 19 04 74 31 8f df fa 7f 40 d5 0b 4e 7e db b9 a9 ac d5 69 13 a8 d8 ec bb c3 f8 29 24 73 4a 81 e6 14 39 83 d2 2a 8d 22 e7 bc 78 0e a9 b3 42 bb 97 3d 79 e8 73 ee 06 a9 b7 1a 10 5d 9c a0 64 e1 2c cc 24 7b cd 8e 80 8e 5f 77 07 f6 71 6f 6d bb 96 95 78 50 e4 ab 34 4a 84 bd 52 97 38 d8 76 5e 6e 51 c0 e3 6e a4 f9 82 3f 87 c8 f2 31 e9 1e 51 53 b4 91 cf d7 5f 1a 7a 85 7e 24 f6 f4 0b 1e 49
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: KUzqU~Re%oPmVe^]?i7%i:2a6pr4Te$t ctZkjm7D]IYNvA1/iZBAIt1@N~i)$sJ9*"xB=ys]d,${_wqomxP4JR8v^nQn?1QS_z~$I
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: 00 8c 13 5a 75 a6 da d0 8b 1a 72 e7 b9 a6 fb 29 76 bc 12 f2 ad e0 bf 36 f1 1e 16 9a 4f 9a 8f f0 03 24 e0 08 86 78 72 d2 3b 96 fd be 1e d7 3d 57 96 2c dd 53 ad 76 56 f5 be bc 94 50 64 4e 76 8c 1e 8e a8 28 e7 a1 1b 94 4f 89 44 26 d1 c2 10 84 21 08 42 30 4d 77 a2 0b 8b 46 2f 8a 7f b3 18 ac 3a f5 16 6f b1 91 98 68 3a 87 5d 0d 29 4d 8d a7 a9 de 12 47 98 20 63 9c 68 69 ae 4d 23 1d 36 8f 2c 46 c9 fe c9 ba 85 61 db 53 50 64 9e 53 aa a0 31 3d 2a e4 a8 51 3b 11 30 b6 d7 db 04 f9 73 4a 59 27 f1 07 ce 25 6e 39 a8 93 d6 c5 2a c9 d6 2a 2b 0a 7e a9 a7 b5 74 4e 4d 34 d8 f1 3d 4f 74 84 4c 23 d7 1e ef e0 0a 8c 59 1b 72 bf 21 75 d0 29 d5 9a 5c c2 66 a9 b5 09 76 e6 a5 9f 47 45 b6 b4 85 24 ff 00 02 23 d2 84 22 0d e2 8b 88 55 68 ed 06 46 87 6d cb 0a de a5 5c 8b ee 74 0a 2b 43
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: Zur)v6O$xr;=W,SvVPdNv(OD&!B0MwF/:oh:])MG chiM#6,FaSPdS1=*Q;0sJY'%n9**+~tNM4=OtL#Yr!u)\fvGE$#"UhFm\t+C
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC301INData Raw: 8f 94 d4 00 3d 61 ed 01 eb 0f 68 0f 58 7b 40 7a c3 da 03 d6 1e d0 1e b0 f6 80 f5 87 b4 07 ac 3d a0 3d 61 ed 01 eb 1e 25 c5 6b db 77 79 68 d7 a8 14 aa d9 68 61 bf 68 c9 35 31 b3 f0 de 93 88 f4 29 6c c8 50 e4 9b 93 a7 49 cb c8 49 b7 ee 4b ca b4 96 9b 4f e0 94 80 04 7d 7e d0 1e b0 f6 80 f5 87 b4 07 ac 3d a0 3d 61 ed 01 eb 0f 68 0f 58 7b 40 7a c3 da 03 d6 1e d0 1e b0 f6 80 f5 87 b4 07 ac 3d a0 3d 63 d1 53 48 57 54 24 fe 22 3f 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8 f8 0d fd 02 1d cd 8f 80 df d0 21 dc d8
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: =ahX{@z==a%kwyhhah51)lPIIKO}~==ahX{@z==cSHWT$"?!!!!!!!!!


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              143192.168.2.849929188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC380OUTGET /wp-content/uploads/2021/06/index.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC680INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 2157
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 08:50:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "86d-5c48db59dbe00"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 426
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GVm%2FI6Lhc4pzIk95dZO8wHF6vBG%2B6FaGMH%2BnA%2BFiQ0%2F0lvx4UHCBc1qTnz%2FXIXjUs1rGqU%2B4%2BITBqr%2BST%2B3I5BKzWvPvuFssBZfHNkSq88s0Gej9eak1WGY8%2BvglEM3j3NZyyP78Pg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b6c4dcb4402-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC689INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e0 00 00 00 e0 08 03 00 00 00 2d f3 9a d3 00 00 00 c6 50 4c 54 45 f7 85 01 ff ff ff f7 83 00 f7 80 00 f7 7e 00 f8 9b 50 f7 7c 00 f6 79 00 fa ba 8c fe ef e6 f7 86 00 fc d0 9d fc d5 bc f9 a8 52 fd de bb ff f8 f0 f8 98 44 fc d1 a6 f8 8d 1d fe f6 ec fe eb d6 f7 8a 0d f9 9d 35 f8 9b 3c fc d5 ab f8 95 3c f6 75 00 fe f5 f0 fb ca a2 fe f0 e2 fa bc 91 fd e6 d3 fc dc c7 f9 ad 6a f9 a6 5d f6 71 00 ff fe f8 fd e7 d7 fa bd 84 f9 a0 4f f8 93 38 fd e4 c5 fb c2 84 f8 95 2e f9 ab 5c fe ed d9 fb c4 93 fa ba 7c f8 97 26 f9 b0 79 fb c8 90 fa b5 6d f9 a3 46 fc d3 b4 f8 8f 00 fd e1 c0 f9 a4 5a fa bf 8c fc d6 af f9 a8 4b f9 ae 6f fa af 5d fb ba 73 f9 a7 44 f7 8a 23 f9 a3 60 74 10 30 41 00 00 07 62 49 44 41 54 78 9c ed 9c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR-PLTE~P|yRD5<<uj]qO8.\|&ymFZKo]sD#`t0AbIDATx
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: 20 5c ef 17 f8 60 c3 0a 77 16 8b ee c2 8e 58 34 88 f6 0a f4 6c 10 e8 84 d5 7d fa 46 ab 63 d7 ed 43 d8 2f b0 6a c7 84 b7 d4 d9 27 b0 59 3f 76 dd 3e 04 f9 6d 9f c0 6f 36 38 51 a4 be b5 31 61 e8 fe b0 c2 c7 60 34 5a de 2d b0 6c 43 a0 86 b8 ea 39 d9 29 b0 a3 6c 08 64 1c b7 39 3f f7 77 e9 f3 27 0d 2b 62 51 25 fa ed cb 5d 02 8b ed be 0d d3 25 79 25 ba d7 8d 9d 3e f4 ba 2b 2a 5f df cd a8 58 88 93 8b 5d 02 2f 70 f8 e8 7d 7d 3f a3 8a 42 2c 61 b9 ad af 26 f1 62 d1 0e 81 22 d8 b1 03 3a a3 a5 43 1b 04 d2 4e d2 72 b5 3d a3 b8 a1 10 d5 82 26 8a 4e 06 51 cd ad 16 5a a2 9f 16 38 19 1c 26 90 97 eb 37 69 08 dd eb 17 fa 65 c1 30 61 96 0d fb ed c6 dd 2b 7d 0d 9d 78 51 fd fa 2d 34 cd 91 89 42 b7 d1 5b eb bb 9b 43 48 bd d2 8e 35 99 16 4a f1 2b 20 c3 66 ba 04 5c 6b 36 24 54 30
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: \`wX4l}FcC/j'Y?v>mo68Q1a`4Z-lC9)ld9?w'+bQ%]%y%>+*_X]/p}}?B,a&b":CNr=&NQZ8&7ie0a+}xQ-4B[CH5J+ f\k6$T0
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC99INData Raw: 95 dd f9 c9 a4 3d 3d ff 95 77 7d d8 74 03 00 1b 2f df f8 87 d7 7f 6f 3c ff ea dd 37 8f 1f c8 c7 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 cc ff e6 3f dd 14 7c 98 c9 d0 c2 5f 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ==w}t/o<7000000000000000?|_IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              144192.168.2.849930188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC388OUTGET /wp-content/uploads/2021/06/1526626186669.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 10606
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 08:54:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "296e-5c48dc51d0700"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 426
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QOZx%2BVH8YQ8u9PTJVJke16LnN0Pni4nt8DAPicJS1isVdA8%2FDIdCbUnNT2Kbjro8iY8N2bT4c2eWmtYi7XCwVEYB4gLp5iTkQo5js8c4A09FjSwI5jL3G6TrkSBtEbqj8YAsL%2BJ1FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b6c28be4364-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC703INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 02 00 00 00 22 3a 39 c9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e2 05 12 06 31 2f cc a9 46 14 00 00 28 4d 49 44 41 54 78 5e ed 9d 79 98 64 55 79 ff 3f ef b9 b7 aa bb aa b7 e9 6d a6 67 1f 66 83 61 93 80 c1 05 41 45 a3 22 11 57 20 31 a8 10 23 18 44 05 22 9a 04 22 10 15 93 9f 21 e0 12 59 44 d4 20 a8 11 35 08 1a 13 57 44 45 05 51 14 64 60 06 86 d9 67 7a 7a 7a 7a ba 6b e9 ea ba f7 9e df 1f e7 de ee 9e a1 bb ba 96 7b ab aa ab fb f3 cc 33 4f 77 d7 ad bb 9c f3 bd ef fb 9e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR":9gAMAa cHRMz&u0`:pQ<bKGDtIME1/F(MIDATx^ydUy?mgfaAE"W 1#D""!YD 5WDEQd`gzzzzk{3Ow
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: 3f 5c bb 87 3c cb 6c 66 f6 0a eb 50 13 95 7b 9a c1 6f 32 f4 6d d2 bf c1 cd 22 a0 9a fc 4f 4d e4 5e 17 04 f1 bb 76 d0 39 3c 8d 40 d3 2a 3a 5e 4d e7 1b 68 7b 59 60 c3 cc db 32 bb 0d d8 2c 14 d6 44 13 0f bc 0c 43 df 65 f0 ab 0c ff 90 fc 50 a0 a7 58 20 a6 7a 7e 34 85 28 b4 87 ce e1 b9 08 24 8e a1 eb 8d 74 9d 4b e2 58 ff 10 ed cc 90 13 a9 63 66 95 b0 26 7b 8a dc b3 ec bf 8b fd 5f 26 fb 04 1a ac 38 12 f7 cd d8 2c 43 10 0b ed e2 8d a2 35 76 0b ed a7 d3 73 3e 0b fe 1c 89 c3 6c f5 8f b3 44 58 93 0b 37 fd 30 fd 37 73 e0 5b e4 07 11 c1 4a 80 d4 93 bf 2b 1b 63 c3 f2 b8 39 04 92 c7 d3 fb d7 74 9f 87 dd 0d b3 cf 7a d5 bf b0 8c 05 52 00 23 0f b0 f7 46 86 ee c3 1d 43 c5 51 71 b4 17 1c d0 30 08 a2 d0 1a 2f 83 86 e6 15 f4 fc 35 0b 2f 24 b6 18 66 93 bc ea 59 58 e3 19 4e 48
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ?\<lfP{o2m"OM^v9<@*:^Mh{Y`2,DCePX z~4($tKXcf&{_&8,C5vs>lDX707s[J+c9tzR#FCQq0/5/$fYXNH
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: f4 5d c4 aa 9b c3 2f b1 f0 4e e7 f9 af f5 d3 6f c5 4d a3 e2 d5 53 15 82 76 b0 5a 58 f9 69 00 ed 86 f7 50 01 62 a3 f3 24 36 b0 f2 46 bf 75 d9 00 68 87 58 0b 7b 6f a1 ff 16 50 a1 07 2d a1 d4 81 f6 cf b3 e5 9d 64 37 61 b5 56 d5 59 88 c2 cd b1 f0 3d 24 9f 87 76 4a 6b 00 16 8f 59 c1 a6 fb 6d 74 bd 09 37 13 d5 55 aa 8c f6 b0 e2 6c bb 9c f4 c3 a1 07 5b 61 08 cb dc d0 ae eb 18 bc a7 ea 4d 27 c1 cb d1 d4 47 df a5 c0 a4 34 55 14 68 80 a5 d7 04 8d 92 06 b0 5b 1a 89 e1 65 d8 72 01 5e 1a b1 42 f4 33 15 d7 84 89 3f 46 7e ca ce ab b1 9a c3 55 fd cc 88 85 e7 d0 7d 1e b1 c5 68 27 84 c7 29 80 e9 23 4a 1c 47 d7 d9 b8 b9 88 45 5c 2d b4 8b d5 4a fa 31 b6 5d 06 10 56 c0 5d 71 4d 78 88 8d 7b 90 67 2f 0c dc 50 68 77 56 04 82 ce 63 35 d3 7d 1e 44 6d ae 26 d1 f3 d7 28 6b 16 2e c4
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: ]/NoMSvZXiPb$6FuhX{oP-d7aVY=$vJkYmt7Ul[aM'G4Uh[er^B3?F~U}h')#JGE\-J1]V]qMx{g/PhwVc5}Dm&(k.
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: e9 3c 12 23 fd 08 cf bc 1d a4 61 fb 07 0b a1 51 71 f2 fb 39 f0 df 40 91 32 28 28 2c 73 8a 91 fb c9 6e 44 9a 8b 94 ea 34 88 6f a8 62 8b 58 7b 17 6b ee f0 97 b7 2f 3f db e9 f9 d5 3c f4 1d 36 9f cd e3 27 f1 d8 09 6c 7a 03 e9 5f 23 56 48 a6 cb 43 3b 48 8c f4 43 3c 75 26 ee 01 54 53 65 85 30 7b d1 08 0c de 0d c5 86 f0 45 1c 74 e0 1e cc 2c 8e b2 3b 07 cd 77 9d 2c 5d 6f 60 e5 67 88 2f 0d ba 65 8a b8 fa 94 8c 77 14 6e bb 9c dd 37 00 28 05 42 f6 29 0e 7e 9f 15 ff ce c2 8b fc 8b 4a 79 c2 0d b6 e4 14 c5 e0 37 d8 f2 4e bc 91 39 d4 12 7c 2e da 43 35 93 7e 98 cc 23 24 4f 0c fa 3f 0a 51 e0 63 ed f7 d6 0d ff 00 55 c1 b6 b9 62 e3 a6 41 58 f9 ef ac fb 16 f1 a5 95 19 2a fc d9 41 5e 96 4d 6f 64 f7 0d 58 49 ec 56 a4 09 89 63 b7 82 c3 96 77 b3 e9 f5 64 1f f7 33 f5 26 79 51 2c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: <#aQq9@2((,snD4obX{k/?<6'lz_#VHC;HC<u&TSe0{Et,;w,]o`g/ewn7(B)~Jy7N9|.C5~#$O?QcUbAX*A^ModXIVcwd3&yQ,
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: 9b 23 fb 38 14 8a df 2b d0 81 28 9c 0c 4b fe 8e 65 1f 0d 94 5b f6 ed 4e c2 78 de 6d 97 31 f8 ad 39 a0 2a 10 85 e7 b0 f8 43 34 ad 0c b2 33 11 60 ba 22 9a d7 b1 f8 0a bc 7c b9 a3 29 0d 82 86 ec 13 fe cf d3 30 fd 05 26 16 54 99 f2 53 1b 27 cd c2 0b 58 fe 6f 00 05 53 1a 25 60 b2 35 fd b7 b0 fb 46 ec f0 32 7b f5 8b c2 cb 90 5c cf c2 8b 60 86 70 b8 52 cc c9 17 5e 42 62 1d 5e a6 02 9b a2 51 30 fa 47 28 74 c3 05 84 15 c3 ee f2 37 5d 3a fc 23 1b 27 45 e7 99 1c 71 3b 10 52 5c 15 34 03 87 7f cc d6 f7 61 35 cd d4 68 68 08 44 f0 34 3d 17 04 13 dd c2 78 39 a7 c5 6c e1 d1 46 ef 3b f1 74 f9 2d 44 d3 99 33 ba 19 6f d4 fc 3e e5 51 53 0a 42 40 23 71 e2 2b fd 85 47 0e f9 d0 c6 4d d1 72 1c 6b ee 02 fc 5e b9 ca f1 9b 81 db 79 e6 6d e0 94 d6 89 34 5b 11 74 9e 58 07 5d e7 00 95
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: #8+(Ke[Nxm19*C43`"|)0&TS'XoS%`5F2{\`pR^Bb^Q0G(t7]:#'Eq;R\4a5hhD4=x9lF;t-D3o>QSB@#q+GMrk^ym4[tX]
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: 56 fb 49 d1 9d d7 32 78 4f 38 aa 12 41 83 dd 15 b4 ed a7 b8 e1 70 cb 68 2a fc e8 ea df 71 33 b3 c3 5c 89 8d 97 c1 f5 e8 78 29 4b af a5 ed a5 60 5c 49 d8 e9 4d 73 4e 7f d8 f7 61 1f 85 b1 fc 13 04 ad 0a 8b fe 9b d9 79 0d 56 22 04 27 38 8e dd 09 d4 4a 58 81 b9 1a fc fa 2c 30 57 be ef 4b d1 bc 92 25 ff e4 0f 96 d2 1e 42 c8 b1 94 e9 2b 34 e7 74 87 19 db 4a 7e 00 34 76 17 f1 e5 d8 dd be 82 2b 1c 00 68 fa 64 05 f6 7e 92 ad 97 a2 9a cc 5f 67 f8 56 51 08 1a ac 2e 08 0c c7 73 88 58 58 e6 aa fd 9f ad 7b 73 25 88 e5 0f d5 ed bb 84 a5 d7 f8 bb b9 56 58 b5 53 10 98 10 60 e8 5e f6 df c9 c8 83 b8 fb fd ee 11 89 61 b5 91 7c 1e 1d 67 d0 f3 76 ec ae 89 5c 6b 49 f8 6b f5 da 68 87 6d 97 b3 e7 d3 58 cd e1 a7 a4 63 bd c0 74 e7 9c 7e 71 db 10 f0 40 91 7b 9a c7 9f 8f 97 01 2b e4
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: VI2xO8Aph*q3\x)K`\IMsNayV"'8JX,0WK%B+4tJ~4v+hd~_gVQ.sXX{s%VXS`^a|gv\kIkhmXct~q@{+
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: f1 11 ac 24 7e 67 d9 1c 41 f0 72 34 1f 15 2c ee 35 43 96 32 c4 0a 10 80 d4 83 78 60 a9 ea 59 2c a3 aa b6 17 b2 fe 3e ec ee c8 55 b5 f5 3d ec f9 ac 9f 56 a8 e6 cb 53 73 44 e1 41 fb cb 11 bb 98 c1 20 61 d5 41 10 23 a7 7f 83 aa 62 a2 41 82 5d a8 d7 df e7 6f 47 13 a9 aa 9e bd 88 bd b7 ce 45 55 01 da c5 12 3a 5e 3d d3 71 3e a1 56 43 7e 0f d9 27 aa e7 07 7d 55 9d ce fa ef f8 11 74 24 aa d2 81 aa 2e 66 ef ad b5 69 ed d6 1e 41 e7 68 5a 47 db a9 30 73 80 45 68 31 96 31 51 d9 c7 71 0f 22 55 99 34 31 85 aa 42 4f 2b 30 f1 20 db 3f c8 de 9b ea a2 4f bd 26 88 85 e7 b1 e0 b5 c1 36 47 33 77 03 87 24 2c 53 01 d9 8d 78 f9 68 2a f8 50 8c aa da 4f 63 fd 7d 51 aa 0a 7f 25 f4 5d d7 b1 eb 13 d8 c9 b9 e8 01 0d da 45 59 74 be 71 a6 e3 26 08 4b 58 02 30 fa 24 9a 62 e4 5c 11 7e b4
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $~gAr4,5C2x`Y,>U=VSsDA aA#bA]oGEU:^=q>VC~'}Ut$.fiAhZG0sEh11Qq"U41BO+0 ?O&6G3w$,Sxh*POc}Q%]EYtq&KX0$b\~
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC1369INData Raw: 9a e2 4f cf 3c 85 15 66 ac 5b 98 62 08 f3 5c 80 3f c0 61 d1 fb e9 3d 8f 7c 0a 89 4d 63 b7 04 b1 d1 63 78 59 56 5c c7 92 2b 41 87 fb 60 53 60 cc d5 de 4f 93 1f 40 35 cd 75 73 25 16 5e 86 a6 25 ac be 13 b1 c2 0a ad c6 89 62 2f 1d cf 37 5d 4f 9f cb c0 37 b0 e3 fe d6 5f 93 b7 e8 d0 0e ee 28 f1 1e 56 fe 07 5d e7 04 75 1c e6 83 3d 07 0f 14 63 db 79 fc 44 9c 83 61 0e c4 98 95 28 70 d1 9a 23 bf 47 fb cb a3 18 95 14 85 91 50 be d3 59 7b 37 2b 3e 8a 4a e0 a4 70 d3 e8 2c 3a 8b 9b 26 9f 02 a1 f7 3c 8e 7e 88 ae 73 02 97 14 a9 aa 02 73 b5 ef 56 c6 e6 cd d5 78 5c 7b 53 44 aa 22 1a 8b 65 08 96 fe 19 dd cc fe bb 48 fd 9c b1 1d 20 c4 97 d1 7a 32 9d 6f 22 79 02 04 5d 2b 91 a3 41 70 f6 f1 d8 89 e4 77 d7 e3 e6 89 d5 c4 74 f3 2f bb 9a a5 d7 44 57 fe d1 09 0b d0 c1 86 b3 00 78
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: O<f[b\?a=|MccxYV\+A`S`O@5us%^%b/7]O7_(V]u=cyDa(p#GPY{7+>Jp,:&<~ssVx\{SD"eH z2o"y]+Apwt/DWx
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:14 UTC320INData Raw: 4d 50 f8 2a 14 a4 09 89 63 b5 12 5b 42 7c 29 f1 65 c4 97 d3 b4 8a a6 35 34 ad c1 5e 70 b8 5f 33 5b 2b cc e6 90 bc 78 e6 9a b0 0c 26 a0 39 d4 60 68 07 2f 4d be 1f a7 1f 67 10 77 18 77 18 6f 14 9d 0b f6 da d0 88 8d 34 61 b5 a2 92 a8 36 62 dd d8 7d c4 16 a2 12 53 77 b0 68 d7 77 c1 13 c6 6f ae 30 37 85 35 8e f6 e3 f7 10 a2 e6 e0 54 53 fb d0 39 c7 1c 17 d6 64 c6 e3 27 82 f8 e9 b0 8f 0c 93 02 76 04 61 5e 43 53 32 2f ac 79 22 a1 61 5b 25 f3 d4 96 79 61 cd 13 09 f3 c2 9a 27 12 e6 85 35 4f 24 fc 7f c4 5b 56 a0 09 d1 db 3d 00 00 00 25 74 45 58 74 64 61 74 65 3a 63 72 65 61 74 65 00 32 30 31 38 2d 30 35 2d 31 38 54 30 36 3a 34 39 3a 34 37 2b 30 30 3a 30 30 a4 c1 17 98 00 00 00 25 74 45 58 74 64 61 74 65 3a 6d 6f 64 69 66 79 00 32 30 31 38 2d 30 35 2d 31 38 54 30 36
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: MP*c[B|)e54^p_3[+x&9`h/Mgwwo4a6b}Swhwo075TS9d'va^CS2/y"a[%ya'5O$[V=%tEXtdate:create2018-05-18T06:49:47+00:00%tEXtdate:modify2018-05-18T06


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              145192.168.2.849940188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC389OUTGET /wp-content/uploads/2022/03/1639683820896.jpeg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4788
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 05 Mar 2022 14:59:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "12b4-5d979e1cafc80"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 427
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZoXHnPoMM6vaHhgX%2FL0hbMJYtW5MCPrLHdieoHE8b2DiPiDRsq2qW76WXyzYNzV3IGttuwCoSgiuohk1Xjxjg6wB1A0UlZhLKn%2Bu3zzFbWUnxWVJ9AbTmX8D9MDJp4ofPatMuoL8PA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b723be7728d-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC705INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c2 00 11 08 00 c8 00 c8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 08 07 06 05 04 02 03 ff c4 00 1c 01 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 07 06 01 05 02 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 c6 07 f4 cf cc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JFIFCC"
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 78 e8 5b 1e fb 4a 7f 2b 20 d2 f7 fc 83 d1 fa 06 6e 10 18 b7 8f d0 41 f7 29 13 64 93 b4 f5 8f 1d d9 af 1f 8c 94 2b e2 64 6d e3 88 6b 21 e1 58 f6 6d aa f9 03 00 52 ad 44 b9 c9 bc 75 19 0c 92 ad c3 95 ad 6e ac 5f ad 49 3b 4f 51 36 1c 77 70 b8 c2 c1 8b 1e 08 17 3e e6 13 d9 4d b5 5f 20 4e aa 5f 9a fc c4 bd 45 fa d4 93 b4 f5 12 7c 52 cf d8 70 4f 65 36 d5 7c 81 3a a9 5e cb d4 5f ad 49 3b 4f 51 27 c5 2c fd 87 04 f6 53 6d 57 c8 13 aa 95 ec bd 45 fa d4 93 b4 f5 12 7c 52 cf d8 70 4f 65 36 d5 7c 81 1a a9 66 cb d4 5d 5f 51 b9 2b 69 ea 24 f8 e5 9f b0 e0 8d 3d 49 8d eb e8 2b e4 08 d5 4b 36 5e a2 75 d4 ae 19 59 b6 b6 aa ea 24 f8 e5 9f b0 e4 68 db 55 84 32 6a ea 26 1c f2 01 e4 a6 41 33 0c 75 c6 4f d0 cb d5 58 5e 5c db d3 11 b4 3b b4 28 64 5d c8 97 15 68 92 57 cb 4a bb 23
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: x[J+ nA)d+dmk!XmRDun_I;OQ6wp>M_ N_E|RpOe6|:^_I;OQ',SmWE|RpOe6|f]_Q+i$=I+K6^uY$hU2j&A3uOX^\;(d]hWJ#
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 80 87 6e d1 c3 0d 27 b5 bf aa 24 2e 8f 1c 14 6d fa 62 91 dc e6 3a da 3b 73 99 8a 4a fd 5c 70 aa fd 5c 04 3b 76 8e 18 69 3d ad fd 51 21 74 78 e0 a3 6f d3 14 8e e7 31 d6 d1 db 9c cc 52 57 ea e3 85 57 ea e0 21 db b4 70 c3 49 ed 6f ea 89 0b a3 c7 05 1b 7e 98 a4 77 39 8e b6 8e dc e6 62 92 bf 56 15 f6 4c 2b 80 87 6e d1 c3 0d 29 b5 bf aa 24 2e 8f 1c 14 6d f2 62 90 dc 1c 47 5b 47 ee 1e 26 29 2b f5 61 9e 93 26 d0 43 a9 1f b1 e5 12 93 e0 64 29 3d 12 b6 8b 47 3e ec 34 a6 d6 fe a8 90 ba 3c 70 09 8a bd 1c aa 4a 89 ed 36 0e 7d d1 d0 57 95 30 e0 4d 5d 82 de 43 ad 90 ab 40 50 ff 00 63 14 90 3f 14 9e fc 2c 4d 7b b1 92 e0 d6 93 9e 16 c2 94 14 cb c9 c6 43 89 d1 a8 88 5c ac ca 31 56 9c c7 42 86 b1 82 91 73 42 96 84 f7 03 f7 89 36 f4 a5 9a fb cf 84 37 2f 2e d9 75 d5 9a 82 44
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: n'$.mb:;sJ\p\;vi=Q!txo1RWW!pIo~w9bVL+n)$.mbG[G&)+a&Cd)=G>4<pJ6}W0M]C@Pc?,M{C\1VBsB67/.uD
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1345INData Raw: 00 ff 00 ff 00 ff 00 e7 ce ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff 00 ff c4 00 22 11 01 00 02 01 03 04 03 01 00 00 00 00 00 00 00 00 01 00 11 21 10 20 31 30 41 71 f0 50 51 61 e1 ff da 00 08 01 03 01 01 3f 10 f8 a0 55 10 c5 b2 90 f4 62 84 a1 55 bd 0d 90 28 cb 1c b5 ac 11 f2 7f 62 45 67 0f 8d fe bf 1b 23 c3 de f3 8a 70 f8 df eb f1 a6 2a 76 d1 e1 ef 78 69 08 ec 1f 9b f1 ce da 0d b8 d8 a5 e6 4a 12 66 77 d7 19 96 f1 fa 6c 72 f3 25 b8 a8 65 ba 3e a1 98 94 6d 74 71 c3 3f 12 73 cf 8e ff c4 00 26 11 01 00 01 02 05 04 02 03 01 00 00 00 00 00 00 00 01 11 21 31 00 41 51 61 a1 10 71 81 b1 20 91 30 50 c1 f0 ff
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: "! 10AqPQa?UbU(bEg#p*vxiJfwlr%e>mtq?s&!1AQaq 0P


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              146192.168.2.849939188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC385OUTGET /wp-content/uploads/2021/06/Untitled-1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 10347
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 09:10:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "286b-5c48dfe092bc0"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 427
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4Kj3tNETJJEZDR1%2F8esJ3h%2F0gF495K8ihmipXsr5CMROOR5ZU%2FwEYslaF%2FkOYLRNz%2Bn7IX5e1W6K4x3%2FRNZDyRHn8uasxgWES3cnZX%2B11ZJQUuKLrPFr4%2F3PWMyTb04ZiK6F0IkKCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b723d8b726f-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC693INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d7 00 00 00 c4 08 06 00 00 00 0c 3f b4 80 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e5 06 0c 09 0a 04 bd 98 7d 95 00 00 00 19 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 57 81 0e 17 00 00 20 00 49 44 41 54 78 da ed 9d 79 7c 54 d5 f9 ff df e7 de 59 33 59 20 84 35 04 22 2a 5a b5 b8 e1 0f b5 d6 85 aa 28 11 ad 16 6b 5b b7 0a 55 6b ab d5 5a ad 5a 5b db fa 6d bf 4b ad 7e 6d ad fd 5a 2b b8 e2 52 d0 5a aa 08 02 2a 8a 8a 2c 22 8a 88 02 2a b9 2c 09 21 09 d9 66 bf f7 fc fe 98 49 48 c2 24 99 e5 4e 32 49 ce e7 f5 ca 4b b9 77 e6 ce bd e7 9c f7 7d ce 79 ce 73 9e 03 4a 4a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR?bKGDpHYs.#.#x?vtIME}tEXtCommentCreated with GIMPW IDATxy|TY3Y 5"*Z(k[UkZZ[mK~mZ+RZ*,"*,!fIH$N2IKw}ysJJ
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 52 ea 1b 87 c5 d2 8a d1 08 fe 07 f8 2e e0 c8 7a 85 f7 0e 5c 10 f3 2c de 87 65 fd 5a fc bf 67 82 0a 2e a5 de b3 56 2b cf 17 32 68 4e 02 16 10 73 ad f7 4e 85 f7 1e 5c ad 7a 1b f8 b1 98 3c 6f c3 60 ab 63 4d 35 f3 be 91 0c 46 cf 05 5e ec 4d b0 fa 48 5f 03 5e 94 6b 2e 3d 48 c1 a5 94 fd ae e0 b2 8a f3 41 3c 07 94 0f 92 47 2e 47 f0 aa 5c 7b e9 f9 0a 2e a5 6c 82 75 0d f0 34 59 70 b3 db a1 40 75 15 cd 5f 7e 49 a4 a9 c9 ee 4b 1f 02 3c 2d d7 5e 7a 9a 1a 73 29 65 03 ac 73 81 f9 d8 10 69 91 8d 31 97 19 0a b1 ef e3 f5 20 25 08 0d 67 c1 10 9c 85 43 70 17 17 a3 39 9d 76 dd c2 36 e0 7c 31 79 de 26 05 97 92 4d 60 4d 9f 02 62 31 30 a4 4f 2b bc 1b b8 a4 69 d2 f0 d9 27 98 fe 8e 56 4b e8 0e 9c 45 c3 f0 0c 1f 81 33 df 16 83 5b 07 4c 13 93 e7 ad 55 70 29 65 06 d6 d2 8a 43 10 bc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: R.z\,eZg.V+2hNsN\z<o`cM5F^MH_^k.=HA<G.G\{.lu4Yp@u_~IK<-^zs)esi1 %gCp9v6|1y&M`Mb10O+i'VKE3[LUp)eC
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 94 1c 43 12 19 8d 62 46 c2 98 e1 10 66 38 8c 19 09 21 a3 11 a4 19 45 ca cc de 49 56 24 44 70 cf 8e 8e 4e 09 5d 47 e8 4e 74 b7 17 cd ed 41 f7 7a 71 78 f3 d0 dd 2e 34 a7 2b 39 e8 84 c0 91 5f 84 19 68 46 9a 51 a2 81 40 aa 19 a4 8e 00 de 53 70 75 0d 95 23 0e d5 5d 74 9f 5a ec 1e c3 30 be 2c 2b 2b 5b d8 8f ca 70 42 2a 1f 8e 06 f6 27 3b d2 dd ee 64 a8 c2 5f bb 97 48 4b 23 d2 32 93 ee ea d9 62 94 4d 13 69 9a b1 e4 34 4d fb 61 11 9a 8e e6 74 e3 2c 1a 8a af 74 6c 8f 90 39 f2 7c b4 c6 82 98 81 60 aa 70 95 ab 31 57 d7 60 cd 24 b6 31 da 7d f4 9c b3 cf 05 fc cb 30 8c df f4 87 c2 6b 5a 38 43 4f 75 bc 65 c6 b3 28 69 ba 13 47 12 70 99 91 30 e1 c6 5a ac 68 b8 57 c1 ea 0e 76 69 46 31 83 2d 84 6a 76 25 e5 94 71 78 f7 2f ce 34 83 29 cf 77 1d a4 e0 4a 0c d6 1d c4 12 b4 a4 ba
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: CbFf8!EIV$DpN]GNtAzqx.4+9_hFQ@Spu#]tZ0,++[pB*';d_HK#2bMi4Mat,tl9|`p1W`$1}0kZ8COue(iGp0ZhWviF1-jv%qx/4)wJ
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: c4 d1 96 64 22 36 59 b1 2b 80 97 0c c3 c8 cb 6a 29 4a 56 91 e2 64 a7 a7 68 28 5a dc b1 11 ac ab 49 bb 7b d7 9d a7 50 08 0d 77 51 09 85 65 13 f0 8d 1c 8d ee 72 21 84 c0 59 50 40 c1 84 83 29 3a 7c 12 ae e2 91 6d 6b ad 12 8e 29 fd 2d 7d d5 36 57 8a c9 f3 b6 28 b8 f6 03 d6 00 4c 8b 5a ac cf 21 c0 a6 02 4b 0c c3 c8 da 42 28 fd cc 97 9b 81 37 52 fa 8e db 8d bb 70 68 fc 39 2d 82 a9 e7 f4 8b 4d 44 47 12 5b 16 57 7e 11 05 63 cb c9 2b 19 de 36 71 dd 59 8e bc 3c 0a 0e 9a 40 d1 57 26 e1 f0 15 92 28 54 df 0a f9 6d dd e6 35 05 bd 44 3f 97 ed 8b d0 ae 7d 6b df e1 bf 7c af 61 42 75 b3 3d 1e 2c 9b 00 3b 25 0e d8 f0 2c 96 e5 3f 81 94 06 28 ae 82 c2 36 ab 11 6e ac c7 4c d1 7a 99 91 08 56 7b 4f a1 10 38 7d 85 e4 8f 1e 8f 6f e4 18 f4 24 e3 f8 74 8f 87 c2 89 5f a1 70 e2 91 38
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: d"6Y+j)JVdh(ZI{PwQer!YP@):|mk)-}6W(LZ!KB(7Rph9-MDG[W~c+6qY<@W&(Tm5D?}k|aBu=,;%,?(6nLzV{O8}o$t_p8
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 2d af c8 13 92 f9 c0 74 1b 3c 38 44 82 01 42 0d f5 44 03 cd 1d 82 7d 85 d0 28 2c 9b d0 65 22 98 1c 80 4b 02 8f 23 ad 1f 8b 13 9e f1 0f 64 b8 7a 2d dc 79 f1 65 47 af 02 8e 05 6e 05 ea 13 9a 88 fa 08 4f 7c d4 44 43 d0 be 25 0e ed 2d a5 08 85 70 3f f3 0c 54 55 21 2d ab 6d d5 73 12 de c6 c3 81 b7 1b 66 ce fc 66 ba f7 e1 f8 c6 cb fe fa 17 3d 73 23 55 9a 1d 6f 0c 9c de 3c f2 47 95 52 58 76 30 79 23 4a 71 e5 0f 41 73 38 71 78 7d 08 3d 77 b7 b3 0a 7e aa 07 ea 9f 74 de 3d d0 c1 ea 55 b8 e2 80 05 97 5c 7e cc 1f 89 2d 60 fc a8 2b c0 fe b2 a1 91 e6 b0 65 3b 60 fa a7 9f 22 d6 af 47 4a 89 d5 0a 56 f2 90 8d 05 5e 68 98 39 33 ad dc 1c 21 c0 ac 12 df 6b 5c e4 c6 16 c0 da 1c 1b 0e dc 05 85 f8 46 8e a6 b0 ec 20 f2 47 95 76 bb b2 b8 2f 15 d9 ad 11 58 e1 c8 93 cd e2 67 21 06
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: -t<8DBD}(,e"K#dz-yeGnO|DC%-p?TU!-msff=s#Uo<GRXv0y#JqAs8qx}=w~t=U\~-`+e;`"GJV^h93!k\F Gv/Xg!
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 8b 94 96 b2 73 f6 6c c6 8e 1d 9b 51 9e 0e 6d cb 16 1c 73 e6 40 96 b6 e3 11 3a e8 c5 16 ce f1 16 ce d1 16 9a 4f a2 79 24 c2 29 0f 70 88 24 82 4b 9a b1 f1 93 0c 81 b9 4f 23 b2 5b 10 dd a1 61 d6 8a de 9c 1a b0 80 93 86 cd 99 bb 5a c1 d5 f7 80 e5 03 0b a5 94 67 00 1d 00 93 7b f7 12 b9 e9 a6 c4 f1 82 49 40 85 10 e0 74 52 39 6b 16 a3 8e 39 06 a7 33 f3 f4 f2 da 96 2d 38 1e 7a 08 7a 69 c7 10 e1 04 e1 92 08 2f 68 1e 09 2e 10 0e 89 e6 75 45 85 d3 eb c0 04 19 02 19 88 41 25 83 02 69 f6 79 b5 ce cb 9f 33 f7 32 f7 00 81 ab df 86 05 2c fb fe f1 cd c0 4c 60 45 eb 18 ec 81 f7 eb 69 0e 5b c8 48 24 ed 50 a7 d6 bf bd e7 9c 83 a7 bc 3c d9 31 56 cf af e5 43 0f 25 7a c3 0d d0 4b e9 a1 65 24 36 56 33 f7 0a 22 3b 34 22 9f 6b 84 3f d3 9b c2 9b 1d 7f 8d 6c 89 fd 3b ba 53 c3 ac 13
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: slQms@:Oy$)p$KO#[aZg{I@tR9k93-8zzi/h.uEA%iy32,L`Ei[H$P<1VC%zKe$6V3";4"k?l;S
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 14 97 26 b8 e7 6b 25 0c f5 da 3f 33 61 d7 3c 58 ab f4 35 6b d0 9f 7e ba a7 8f 2d 18 2e c4 b7 b5 f9 f3 93 26 7c ef ac 59 f9 42 f0 28 e4 6c e8 d1 4b ba 2b 78 fe 90 ff 7b ba df 24 9f cb e9 08 8d b1 4b 96 34 00 ff 4e d2 52 1c db 4d 0b ef 30 7f e6 74 38 f0 78 bd cd af 8f 18 f7 0e 70 76 d8 92 fc d7 ea 5a 6e 9d 3c 8c e1 3e 7b 8b c4 ae 79 b0 b6 2e dc 09 27 80 c3 11 03 2c f1 fe c8 12 78 26 15 b0 00 4a e6 ce 6d ae 9d 3d eb 19 e0 5b 39 fa d2 3d d5 0c b9 4b 81 1d aa 5b d8 cb 92 52 9e d4 d5 ce 25 d2 b2 da 8e c5 3f f3 8e cb e5 3a b6 c1 e9 be 18 58 08 50 15 b2 f8 fd ea bd ac df d9 92 95 2e a2 9d dd 44 f3 d8 63 89 dc 71 07 f2 98 63 12 9d 5e 28 a5 7c 29 ad c6 20 79 09 f8 38 47 ab b8 10 21 7e 54 3b 6b 96 ae e0 ea 7d b8 8e 4f 72 32 7a a1 94 f2 ac d1 8b 16 6d 7d e3 07 53 1a
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: &k%?3a<X5k~-.&|YB(lK+x{$K4NRM0t8xpvZn<>{y.',x&Jm=[9=K[R%?:XP.Dcqc^(|) y8G!~T;k}Or2zm}S
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: d9 0f 6b fb 2b 60 23 81 97 0c c3 b8 d5 30 8c 44 dd bf 47 d9 bf 3b 4a 08 f8 9b c4 ba b4 64 ee a3 8d aa 55 28 b8 6c d3 5b d7 9e 3c 1f f8 2e b1 68 ed 0e 7a 79 57 80 27 3f c8 4e 24 47 2f 00 26 80 3f 04 22 e6 2b b7 3f f9 da e1 1d ac d7 9c b9 b5 c4 e2 2e 2d e0 77 26 e2 27 25 73 1e 0b a9 d6 a0 e0 ca 16 60 17 92 60 92 f5 d5 aa 20 7f 5d 53 43 28 da ff 00 db 5a d5 c8 1d ff de 34 ed 95 ca 86 0b 0f 3c 6b fd 16 b8 4e 17 da 7f 8e 98 33 27 ac 5a 41 f7 6f 29 a5 0c f5 f5 bf bd 73 09 30 4f 4a 79 40 78 d1 c9 c5 2e ae 3d 61 04 4e 3d 3b 45 6d a7 17 d1 92 92 77 b7 d4 70 ef 9a 1d 84 4d 09 c8 df 6e b8 f3 c2 df a8 1a 56 96 ab 2f 2d d8 73 c0 4d 89 ce bd 5d 1b e2 89 f5 35 39 3f 06 f3 87 a3 3c fc e6 36 fe 7b f5 0e c2 fb ef 75 b7 aa 5d 05 57 2e 00 f6 17 e0 ee 44 e7 96 55 07 59 b1 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: k+`#0DG;JdU(l[<.hzyW'?N$G/&?"+?.-w&'%s`` ]SC(Z4<kN3'ZAo)s0OJy@x.=aN=;EmwpMnV/-sM]59?<6{u]W.DUY-
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC71INData Raw: de 16 42 4c 55 60 29 29 d9 6b c1 d4 8b 50 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 49 a9 83 fe 3f a3 6c ab 4f 18 2a 7c fe 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: BLU`))kPIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII?lO*|IENDB`


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              147192.168.2.849941188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC379OUTGET /wp-content/uploads/2020/04/9919.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC669INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 8353
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "20a1-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 427
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A1vSjFoX0Zrg%2Bn8nvz1vlS5r0oQ0t8Me3NZH317YsPXe7Lf%2FZU9Mo5aeDfG8ocZ2GjqBGyhfWyq%2FS%2F7N7X7vlyA4I6v6ogxsb8oQLDj%2FmN4jFjebe1AO80vkVLkYdgAUApr5Dwa76w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b7238d972b9-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC700INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 da ed 5d 79 54 54 47 f6 fe 7a 61 69 05 59 05 71 81 00 8a 12 5c 00 05 15 c1 5d 13 71 01 63 14 25 33 46 c5 25 d1 18 97 a0 89 c6 31 63 e2 32 d1 89 99 e0 36 3a 1a 65 dc c0 25 26 2a 71 cb 8c eb a8 e0 a0 08 2a 8a a2 a3 06 11 04 41 64 6d e8 ae df 1f 1e f8 41 d3 cb 7b dd ef 75 bf 86 fa ce a9 43 d3 ef 75 dd f7 ea de af aa 6e 2d b7 44 22 91 88 80 82 82 42 2d c4 b4 08 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28 41 28 28 28
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDRXpHYs+ IDATx]yTTGzaiYq\]qc%3F%1c26:e%&*q*AdmA{uCun-D"B-(((A(((A(((A(((A(((A(((A(((A(((A(((A((((A(((A(((A(((A(((A(((A(((A(((A(((
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 00 e6 ce 9d 8b 91 23 47 c2 d2 d2 52 2f e3 65 d2 4a e8 4b 16 6d 3e 08 d3 67 d0 96 f7 dd bb 77 b1 79 f3 66 ec de bd 1b 25 25 25 d4 28 28 41 de 74 a3 de 7f ff 7d c4 c6 c6 22 30 30 90 5a 04 80 a2 a2 22 6c dd ba 15 1b 36 6c c0 f3 e7 cf 29 41 9a e3 8b 4b a5 52 44 47 47 63 c9 92 25 f0 f1 f1 e1 a4 fb c3 65 57 ca 58 5d 2c 6d 32 ca ca ca b0 63 c7 0e ac 5d bb 16 cf 9e 3d a3 04 69 0e 10 8b c5 88 88 88 c0 d7 5f 7f 0d 3f 3f 3f b3 7b 7e 26 84 30 94 24 aa bf 2f 2d 2d c5 a6 4d 9b b0 6e dd ba 66 e7 d0 37 2b 82 f4 ee dd 1b 6b d7 ae 45 68 68 28 af b5 bc 31 09 c2 47 0b a6 29 8f 17 2f 5e 60 e5 ca 95 d8 ba 75 2b e4 72 39 25 48 53 81 8b 8b 0b 56 af 5e 8d c9 93 27 d7 ad 7d 32 76 d7 88 2f 19 a6 78 ee f4 f4 74 2c 5c b8 10 ff fe f7 bf 29 41 cc bd 3b 35 65 ca 14 ac 59 b3 46 e7 1c 86
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: #GR/eJKm>gwyf%%%((At}"00Z"l6l)AKRDGGc%eWX],m2c]=i_???{~&0$/--Mnf7+kEhh(1G)/^`u+r9%HSV^'}2v/xt,\)A;5eYF
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: bd 6b 64 8a 7c 4e 9c 38 41 82 83 83 0d d2 61 42 42 02 af ef 91 9a 9a 4a ac ac ac 9a 1f 41 3c 3c 3c 48 71 71 71 5d 8d c7 47 4a 4e 4e e6 e4 59 db b6 6d 4b fe fe f7 bf 13 b9 5c ce eb f3 b2 4d aa 35 31 d3 74 e3 c6 0d 32 6c d8 30 4e ca 66 d6 ac 59 bc bf 47 6c 6c ac 29 5b 11 d3 8c 62 1d 38 70 00 e3 c6 8d e3 55 46 5c 5c 1c 16 2c 58 c0 59 7e 01 01 01 f8 e1 87 1f d0 af 5f 3f 56 bf 7b fe fc 39 9e 3f 7f 8e 07 0f 1e 20 2f 2f 0f 39 39 39 28 2d 2d c5 93 27 4f 50 51 51 01 85 42 81 ea ea 6a 94 94 94 40 a1 50 a0 45 8b 16 b0 b1 b1 81 48 24 82 a5 a5 25 5c 5c 5c e0 e2 e2 82 56 ad 5a c1 cb cb 0b 6d da b4 81 87 87 07 dc dd dd 35 ce 19 a9 43 51 51 11 96 2f 5f 8e 7f fc e3 1f a8 ae ae e6 a4 4c ba 75 eb 86 b4 b4 34 5e f5 58 5a 5a 8a ae 5d bb e2 e9 d3 a7 cd 63 98 77 c8 90 21 38 75
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: kd|N8AaBBJA<<<Hqqq]GJNNYmK\M51t2l0NfYGll)[b8pUF\\,XY~_?V{9? //999(--'OPQQBj@PEH$%\\\VZm5CQQ/_Lu4^XZZ]cw!8u
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: bf ff 8e bd 7b f7 b2 1a b5 d4 34 92 c5 36 b1 8d 57 66 12 82 f4 e9 d3 c7 24 8a 89 8f 8f 47 71 71 31 b5 50 01 60 e3 c6 8d 50 2a 95 ac bb 59 86 fa 21 c1 c1 c1 9c 6f fd e5 9c 20 81 81 81 46 57 08 21 04 3b 77 ee a4 96 29 10 64 64 64 20 39 39 d9 e8 72 3d 3c 3c 38 df 49 ca 29 41 44 22 11 7a f4 e8 c1 7a de c2 d0 74 f3 e6 4d dc ba 75 8b 5a a6 80 b0 7f ff 7e a3 db 81 44 22 e1 3c 80 1d a7 04 b1 b5 b5 85 87 87 87 d1 95 f1 f3 cf 3f 53 8b 14 18 8e 1d 3b c6 59 fc 5f 36 e0 7a 97 21 a7 04 f1 f5 f5 35 7a 34 11 42 08 4e 9f 3e 4d 2d 52 60 78 f2 e4 09 ee dd bb 67 74 b9 5d bb 76 15 2e 41 ba 74 e9 52 77 de 9c a1 81 df 98 de 5b 52 52 82 9b 37 6f 52 8b 14 20 2e 5d ba c4 69 e0 38 26 79 74 e9 d2 45 b8 04 f1 f4 f4 d4 3a f1 a3 ce 67 d1 d7 d7 a9 45 7a 7a 3a 5d 56 22 50 70 e9 a8 33 9d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: {46Wf$Gqq1P`P*Y!o FW!;w)ddd 99r=<<8I)AD"zztMuZ~D"<?S;Y_6z!5z4BN>M-R`xgt]v.AtRw[RR7oR .]i8&ytE:gEzz:]V"Pp3
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 1a 8a 65 cb 96 51 eb e5 19 7e 7e 7e 58 bf 7e 3d a3 d6 5e 17 19 0c d1 f9 6f bf fd c6 cb fb f1 42 90 fb f7 ef d7 cd 68 f2 1d 38 4e 93 0c 91 48 84 2f bf fc 12 91 91 91 d4 8a 79 82 93 93 13 0e 1e 3c 58 17 9b 8c e9 fe 72 3e 02 c7 25 25 25 99 0f 41 94 4a 25 4e 9c 38 61 94 c0 71 da 64 48 a5 52 ec da b5 0b c1 c1 c1 d4 9a 39 86 4c 26 c3 81 03 07 1a 9d 09 c8 56 e7 5c 04 8e 2b 2c 2c ac f3 7b cd 82 20 00 70 f8 f0 61 ce f2 d2 16 38 4e 17 5a b5 6a 85 e3 c7 8f 23 30 30 90 5a 35 c7 e4 18 34 68 90 de fa 64 d2 cd 62 aa f3 a4 a4 24 de b6 5c f3 46 90 e4 e4 64 3c 7d fa 94 93 75 59 ea 46 36 d8 24 27 27 27 9c 3e 7d ba 6e 8f 02 85 fe 70 70 70 c0 d1 a3 47 11 1e 1e 6e d0 89 b4 ea fc 09 4d f7 e8 4a 5c 56 c6 46 23 48 75 75 35 7e fa e9 27 c6 3b c1 ea fb 23 4c 27 05 d9 24 47 47 47 9c
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: eQ~~~X~=^oBh8NH/y<Xr>%%%AJ%N8aqdHR9L&V\+,,{ pa8NZj#00Z54hdb$\Fd<}uYF6$'''>}npppGnMJ\VF#Huu5~';#L'$GGG
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 31 f6 f8 f1 63 22 95 4a 05 39 31 b8 7a f5 6a b3 77 cc ab ab ab 4d 5a 01 c1 94 0a 0c 0e 0e 26 55 55 55 9c 8c 20 bd fb ee bb 8d 96 da fb fb fb 37 a8 79 16 2d 5a c4 f9 1c c1 8e 1d 3b 04 3b 73 3e 70 e0 40 a3 cf 07 71 8d 4d 9b 36 99 b4 0c 61 6a 25 ae 59 b3 a6 51 13 ab ed af ba 49 44 a5 52 49 ae 5f bf ce 68 82 6e f6 ec d9 75 a4 d4 d4 ac 6b 92 a1 fa 99 10 42 a6 4e 9d 2a 58 82 b4 6c d9 92 54 54 54 30 7a 0f 4d f7 a8 2b 7b 7d cb 8a ad 8c ec ec 6c 62 67 67 d7 bc 09 22 93 c9 48 5a 5a 9a 5e ca 50 bd 7f dc b8 71 6a 65 78 7a 7a 92 cc cc 4c 92 98 98 48 ec ec ec c8 c0 81 03 c9 c3 87 0f d5 2a 4c 97 0c d5 cf 3d 7b f6 14 f4 fa ab f4 f4 74 9d ef c1 d4 78 75 19 3e 97 32 aa ab ab 05 b1 a1 0d 42 50 a2 bf bf 3f 29 2b 2b d3 5a 98 ea 08 a4 7a ed ca 95 2b 6a 57 de 76 ea d4 89 c8 e5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1c"J91zjwMZ&UUU 7y-Z;;s>p@qM6aj%YQIDRI_hnukBN*XlTTT0zM+{}lbgg"HZZ^PqjexzzLH*L={txu>2BP?)++Zz+jWv
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC808INData Raw: c5 c5 c5 98 38 71 22 fe f4 a7 3f 41 a1 50 98 b5 7d 35 89 0e 7c 4e 4e 0e 86 0f 1f 8e 75 eb d6 d5 ad 5e 35 86 e3 db 14 5a 10 ae cb ea fa f5 eb e8 d3 a7 0f af 47 33 53 82 e8 01 b9 5c 8e 2f be f8 02 a3 47 8f 46 6e 6e 2e 63 e3 d5 74 1f 93 df 9b 03 41 98 0c 62 18 fa 1e 22 91 08 0a 85 02 3f fc f0 03 fa f7 ef 8f ac ac ac 26 d3 55 6c 72 43 40 27 4f 9e 44 40 40 40 83 1a 8c 6b 43 ae 1d 19 12 8b c5 66 dd 8a d4 be 87 a1 ad c8 93 27 4f 10 1e 1e 8e 85 0b 17 f2 7b 24 33 25 08 37 78 f1 e2 05 c6 8f 1f 8f e8 e8 68 e4 e7 e7 37 30 06 4d 07 d9 ab bb ce e4 9a b9 b4 20 6c df 91 49 39 11 42 b0 7d fb 76 f8 fb fb e3 cc 99 33 4d 72 b0 a1 49 4f 22 24 26 26 a2 6b d7 ae d8 b1 63 07 2f ce a2 39 cc c1 f0 41 62 42 08 6e df be 8d 21 43 86 60 d6 ac 59 28 2e 2e 6e b2 36 d4 e4 67 d9 0a 0b 0b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 8q"?AP}5|NNu^5ZG3S\/GFnn.ctAb"?&UlrC@'OD@@@kCf'O{$3%7xh70M lI9B}v3MrIO"$&&kc/9AbBn!C`Y(..n6g


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              148192.168.2.849944188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC412OUTGET /wp-content/uploads/2021/06/Necmettin_Erbakan_Universitesi_logosu.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC673INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 94232
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "17018-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 427
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IWuAXR5pUw1Nr%2B0GzxD5uJeWyuNv4u0PP7QDT786Bz5a5c0%2F1BMfbH%2F63RK%2BU2HSU2WBLIZBX3t3wT7EZu65Lrp0%2FvrZWhtMQ4fpLafyzFvLxl%2BBOX3AFGZk2M20P85qSuzi952EEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b738bca0fa8-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC696INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 d2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR,,y}upHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 74 61 44 61 74 65 3d 22 32 30 32 30 2d 30 34 2d 30 37 54 30 31 3a 34 37 3a 31 32 2b 30 33 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 30 2d 30 34 2d 30 37 54 30 31 3a 34 37 3a 31 32 2b 30 33 3a 30 30 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 34 33 38 66 35 37 66 32 2d 61 62 34 33 2d 37 63 34 36 2d 38 34 66 62 2d 33 39 38 35 33 36 39 37 38 38 64 35 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 30 35 37 34 61 30 33 2d 65 64 63 36 2d 38 62 34 39 2d 62 62 38 34 2d 39 64 31 37 61 33 65 32 35 35 36 63 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 31
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: taDate="2020-04-07T01:47:12+03:00" xmp:ModifyDate="2020-04-07T01:47:12+03:00" xmpMM:InstanceID="xmp.iid:438f57f2-ab43-7c46-84fb-3985369788d5" xmpMM:DocumentID="adobe:docid:photoshop:80574a03-edc6-8b49-bb84-9d17a3e2556c" xmpMM:OriginalDocumentID="xmp.did:1
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 78 27 d1 a8 8a 3f 54 87 da 50 49 5c 52 7b aa 6b ab 30 08 11 8c 26 07 8a 6c 43 12 54 88 f8 08 0b 20 99 2d 18 c2 22 82 26 a2 59 0d 68 c1 1a 24 c9 8c d1 6c 26 56 55 4c d4 6c c0 66 b3 20 9b d3 09 7a 8b 30 c8 26 44 83 1d 93 49 26 12 0b 21 8a 2a 86 58 14 83 c3 85 a6 19 50 c3 3e 4c 62 0c 83 2d 91 58 4c 43 8c 79 11 14 91 98 d9 80 4d 0a a1 08 76 cc 26 13 9a bf 1c c9 ec c4 95 98 46 5d fe 0a 2c 66 2b f6 c4 0c 04 19 1a fc 1a 36 31 4c 38 14 70 ab 92 3d b9 21 a2 26 68 9a e6 89 c6 94 84 86 40 38 39 14 89 58 4c 46 43 4a 65 4d 83 21 d9 e3 4c 5a 5f 50 65 92 44 c4 a4 38 7b db 3a 5f c8 1d 0a c7 84 70 34 26 c4 14 15 d0 90 24 11 93 41 d6 cc 46 59 73 d9 2d 0d b5 0d 81 4d c1 70 2c da 2d 3b 29 5a 5e d3 50 e1 76 5a 63 aa aa 96 9a 8d c6 90 dd 62 2c d5 04 6a 64 a4 2a a7 59 ac 34 1b
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: x'?TPI\R{k0&lCT -"&Yh$l&VULlf z0&DI&!*XP>Lb-XLCyMv&F],f+61L8p=!&h@89XLFCJeM!LZ_PeD8{:_p4&$AFYs-Mp,-;)Z^PvZcb,jd*Y4
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 36 d2 ad 5d 2a dd da a5 6e b7 be be 21 c8 86 c2 4a d6 6e 2e 67 45 5e 29 cb 37 94 b0 74 43 31 15 05 35 19 15 75 05 19 c8 e2 48 12 5c c4 7b ec 55 1e 97 e9 2f b7 9d 3f ac 66 f3 9f b2 28 2d 35 18 25 a2 5a ec a0 4b 93 87 b1 f7 38 4c 58 ff 40 08 68 c8 12 98 8d 22 1a 9a cd 17 16 06 55 07 82 23 7c e1 d0 89 55 5e 5f f7 60 65 03 d4 fa c0 6d 27 35 33 91 be 83 bb 32 b0 5b 16 03 ba 67 d2 a3 5d 2a 29 09 ce 5d 1e fb 50 11 d3 fe 62 57 e3 6e 22 32 97 c3 c2 91 5d 33 39 b2 6b 66 f3 ba aa 5a 1f ab 37 95 b1 60 4d 21 f3 56 e5 b3 68 6d 01 05 05 55 09 35 ab 1b ce c4 61 39 d3 94 ec 24 c1 69 df e0 30 31 cd 6e 91 7e 76 5b d4 d9 66 a3 58 ab 6a 0a 0a ff ce fb f4 bf 8e c3 84 f5 8f 81 86 2c 89 58 8c 32 21 09 fc aa e9 98 fc 4a e5 2a 6f a0 e0 a4 f2 5a 5f 02 15 75 ba 67 2e d1 45 e7 4e e9
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 6]*n!Jn.gE^)7tC15uH\{U/?f(-5%ZK8LX@h"U#|U^_`em'532[g]*)]PbWn"2]39kfZ7`M!VhmU5a9$i01n~v[fXj,X2!J*oZ_ug.EN
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: b7 9c 14 fa 75 ce e0 88 ce 19 f4 ec 90 46 87 cc 44 60 87 7b b6 0b 9b df 8e e4 e5 b0 99 b9 ee 9c c1 5c 77 ce 60 16 ae 2a e0 8b df 96 f0 f5 b4 15 14 ae ce 37 55 4b f2 4d 96 36 9e 9b d2 63 e2 d7 62 44 fd c4 64 32 4c 36 4a 10 55 0f 1b e9 0f 14 0e 13 56 2b 43 10 c0 20 2a c8 a2 40 28 26 5c d0 10 33 5d 57 58 e9 3d 9a c2 6a 70 59 19 3a b4 1b 63 4f ea c7 99 c7 76 27 71 3b 69 4a 63 77 3c b5 23 49 95 56 d6 b3 60 75 01 f3 56 e5 33 67 e5 16 96 e5 96 e0 2d af 87 50 04 4c 32 38 ac 58 ac 26 4c 4e 1b 87 c8 e1 77 40 20 00 b2 24 e2 b0 9a f4 dc 43 8f 03 0d 88 46 15 5d 1a db 5c ce 6f 53 16 81 49 c6 92 e0 a4 47 bb 54 06 f5 c8 e6 a8 ee 59 f4 ef 9e 49 76 9a 07 04 a1 99 b0 77 27 79 e9 1a b6 c0 91 dd 33 39 b2 7b 26 0f 5d 3d 82 c9 33 57 f2 d9 af 4b f9 69 e6 2a 36 e6 16 9f 43 5a fc
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: uFD`{\w`*7UKM6cbDd2L6JUV+C *@(&\3]WX=jpY:cOv'q;iJcw<#IV`uV3g-PL28X&LNw@ $CF]\oSIGTYIvw'y39{&]=3WKi*6CZ
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 31 ef 4f 9e cf b7 33 56 52 b0 b6 08 4c 32 ce f4 04 0c b2 88 aa 6a fb 94 13 78 18 07 06 9a aa d7 68 b7 e7 a4 a0 68 1a 4b 96 6f 66 c9 5f 6b 78 fc c3 69 8c 3c a6 1b 97 9c d6 9f a3 7b b7 dd 23 75 d1 6a 32 f0 d8 8d a7 73 f5 39 83 79 e1 93 e9 bc 3e 71 0e 45 cb 0a 47 d4 74 54 46 a4 27 58 3f f1 d8 ed f7 da cc 52 7e 24 10 3d fc fc ff 06 87 09 ab 05 68 1a 18 65 11 c9 20 50 e5 0d 5c 5d 58 e5 7d bc 62 63 59 3c 91 28 a7 9c 76 24 0f 5e 3b 62 bb 32 26 7b a2 fa fd 3e 6f 3d 6f 7f 37 97 6f a6 2d 47 ab ac 87 44 17 ee f6 a9 88 8d fb ab 87 28 d8 50 14 45 22 d1 18 0d 55 5e 30 19 f0 78 1c 68 8a 7a f8 a5 d9 06 9a a6 21 02 f1 69 f1 68 02 54 d6 f9 79 e7 bd df 78 e7 9b bf 38 79 48 77 ae 39 eb 28 ce 1c da 63 b7 c4 25 08 02 99 29 71 bc 30 7e 34 d7 8e 19 c2 83 6f fe cc e7 13 ff 22 37
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 1O3VRL2jxhhKof_kxi<{#uj2s9y>qEGtTF'X?R~$=he P\]X}bcY<(v$^;b2&{>o=o7o-GD(PE"U^0xhz!ihTyx8yHw9(c%)q0~4o"7
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: b3 33 7a 58 4f d2 1b ab 1d 64 24 ba e9 94 95 48 61 45 3d 5f 4d 59 44 2c 1a 43 92 a5 dd 07 07 09 02 fe 50 04 80 77 ee 3e 87 55 1b 8a 99 f7 db 32 e2 7b 64 21 ec e0 71 14 04 b0 3a 2d fc 30 7b 0d df 4d 5e c0 37 6f 5c cb e8 a1 3d 00 38 e1 a6 b7 58 97 57 86 d9 64 f8 57 92 d5 b6 50 9b 88 2b 3b 89 70 54 e1 a7 9f 16 f2 fb 82 0d 8c bf 68 18 77 8c 1b 8e d3 6a 42 10 76 ad 26 1a 24 91 af 9e 1c c7 67 c7 f6 e0 ae 57 26 53 b8 68 4b 62 55 fb d4 bf 7a 67 8b cf 74 b0 19 ef b0 9b 64 9d f0 fe dd b7 69 af f1 ff c6 e8 de 34 2f e2 6c 46 14 0c 6d 16 6c aa fa 63 f6 c2 75 8f 79 57 6c 16 4f 1e 35 80 95 df dc dd 4c 56 5a 0b 64 b5 ad 01 f5 b3 9f 17 d1 79 e4 63 8c bf ef 13 aa 1b 02 78 3a 67 60 32 fe bd dd e6 60 41 94 44 fc a1 08 b5 05 95 d4 f9 82 48 86 96 bf 49 9a aa 61 94 25 c2 b5 3e
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: 3zXOd$HaE=_MYD,CPw>U2{d!q:-0{M^7o\=8XWdWP+;pThwjBv&$gW&ShKbUzgtdi4/lFmlcuyWlO5LVZdycx:g`2`ADHIa%>
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 4a cc 4a 4c c5 69 b7 40 f7 2c 56 af ca e7 f8 4b 5e e4 86 8b 86 f1 f8 cd 67 e0 b0 18 81 ed e7 e8 b6 9e c4 57 ee 3c 8b 81 bd b2 b9 fe f1 af d9 f4 d7 ba de 1f fb c3 ab ce 1e da e3 82 6e 59 b6 49 a5 81 fa ff 59 d2 fa 9f 23 2c 55 d3 30 8a 02 71 f1 76 e6 af 2d bf f3 87 85 45 4f 46 97 6f 22 6b 50 27 a6 bc 7a 2d 5d 73 f4 17 fc ef c8 6a f9 c6 12 ce bf 63 02 6b e7 6f 40 ca 4a 22 ae 63 1a 4a 4c e5 60 26 d2 34 9d 29 16 89 e1 b1 5b 38 f5 c4 be 9c 7f 52 5f 4e 1a d4 79 a7 6d 27 fc b8 80 cb 46 3f 0e ed 53 11 e3 ec 38 d3 e2 89 84 a2 3c f9 f1 1f 78 9c 56 5c ce 96 3b 43 6f 3d 99 c6 e6 92 9a e6 7f e6 a4 c5 83 c9 80 aa 6a bb ed 9e a3 e9 91 b7 78 1a 3b d5 f4 e8 94 c6 5f 9f ce e4 f2 0e 69 bc 77 cf 18 00 46 1f d3 9d ef de b9 91 91 17 3d 87 d7 20 e1 70 58 1b 53 93 40 96 74 a9 cb
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: JJLi@,VK^gW<nYIY#,U0qv-EOFo"kP'z-]sjcko@J"cJL`&4)[8R_Nym'F?S8<xV\;Co=jx;_iwF= pXS@t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: bd 84 c5 24 53 55 e3 a3 b0 a2 ae 79 59 66 b2 1b 42 bb f7 14 ea e1 11 32 96 c6 aa 02 4d f7 4e 51 54 3c 49 6e 30 19 19 7e e1 b3 fc b9 72 4b f3 3e 13 ee 3f 9f d3 46 1d 05 79 05 58 4c fa 7e fe 50 18 a4 03 43 10 0d fe 20 f6 ec 64 c6 1c df b3 79 d9 d7 d3 57 40 24 8a c3 28 13 9f 99 08 d9 49 54 d4 f9 78 ff c7 05 7c 3f 7d 05 8e d4 b8 03 32 96 3d 85 a6 ea 35 b8 12 ba b4 21 aa a9 8c bb e6 35 6e 7d ee 5b e0 ef 49 eb e4 41 9d 59 fa f5 dd b8 3b a6 52 36 7b 6d e2 83 ef 4d 9f b5 a6 a0 ea e4 ec 94 38 9d b4 fe e5 ac f5 af 25 ac a6 3a 41 ed 33 12 59 9b 5f 71 f4 43 ef 4d 9f ef 5d b2 d9 94 d2 2b 87 b9 9f 8d 67 68 9f 76 8d db ed a8 02 36 56 0b 88 29 8c fe cf 7b dc fd e0 e7 18 52 dc 78 d2 3d a8 07 5a aa 92 44 ea ea 03 54 af 2e 20 de 65 e3 97 97 af 66 f6 db 37 d0 31 33 81 fa 2d
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: $SUyYfB2MNQT<In0~rK>?FyXL~PC dyW@$(ITx|?}2=5!5n}[IAY;R6{mM8%:A3Y_qCM]+ghv6V){Rx=ZDT. ef713-
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 21 21 33 11 c9 65 e3 c6 db de e5 9a c7 bf 02 fe de ae f5 d6 dd 63 b8 f2 b6 91 50 ed e3 cd 77 7f bb f9 b5 ef e6 bd 90 e6 b1 62 94 d8 6b 69 fc 50 e3 5f 43 58 aa a6 61 10 35 ba e4 a4 33 7b 43 f5 f8 87 5e ff e1 39 4a aa b9 f2 ce b3 98 f2 d2 55 c0 df 93 d5 d5 8f 7e c9 43 8f 7d 89 29 2b 19 4f a2 eb 80 78 01 75 a2 12 a8 a9 ac a7 66 4d 01 9d 3b a4 31 f3 eb bb 99 3d e1 16 8e ed db 8e b2 ea 06 4e bb e2 15 f2 57 6d 21 be 6b 26 f1 a9 f1 c4 3b 2c 38 9d 56 82 e1 e8 5e 93 8c c3 62 44 29 ad e5 e7 b9 eb 9a 97 5d 76 da 91 10 db fb a0 41 c1 6c a0 ac ba 81 fa 06 5d ca 6b 9b ee a1 63 9b 04 22 0d 3b 4b 7d a0 ab b9 91 a8 02 9b ca 48 de 46 b5 32 1b 65 d8 58 42 20 14 45 94 b7 9f 5e 6a 4c 21 be 53 3a 6b 17 e5 32 ec ca 57 9a 97 d7 f9 82 84 23 31 84 56 b6 61 45 54 0d 4c 06 ce 19 b6
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: !!3ecPwbkiP_CXa53{C^9JU~C})+OxufM;1=NWm!k&;,8V^bD)]vAl]kc";K}HF2eXB E^jL!S:k2W#1VaETL


                                                                                                                                                                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                              149192.168.2.849942188.114.96.34436748C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC377OUTGET /wp-content/uploads/2020/04/in.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                              Host: ahmetfurkandemir.com
                                                                                                                                                                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                              Date: Sun, 06 Oct 2024 22:54:15 GMT
                                                                                                                                                                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                              Content-Length: 4344
                                                                                                                                                                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                                                                                                                                                                              Last-Modified: Sat, 12 Jun 2021 07:49:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                              ETag: "10f8-5c48cddba6880"
                                                                                                                                                                                                                                                                                                                                                                                              Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                              Age: 427
                                                                                                                                                                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TKahJdl5jLE%2FNRZ2C06%2F1vtC%2F%2BxEzi3%2F8pQIVvfc%2B%2FcMk3I2EnGFU%2FsyXlcGWnBQyHDOcD%2BELUew1Xvd2I64fboWEcl6YBRc%2BfVeGFbXwfANxPsb8WpQvEsp%2Fbixi2Wo0x4IjTMgjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                              CF-RAY: 8ce93b7389490f77-EWR
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC688INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e5 06 0c 06 27 0f 01 3c b9 cf 00 00 00 19 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 47 49 4d 50 57 81 0e 17 00 00 10 60 49 44 41 54 78 da ed dd 7b 74 94 f5 9d c7 f1 cf dc 93 49 66 12 42 32 b9 02 49 08 28 01 02 04 14 41 ad 97 52 11 b5 ab e2 aa 68 b5 56 4b 5b b7 5d 5a af ab f5 58 6d b7 b5 54 d7 a3 62 ad b8 6b bd ef 52 95 d5 7a c3 40 b5 d4 2e 05 44 68 40 b9 94 04 48 4c c8 fd 9e 4c 6e 33 99 cc ec 1f 9e 3d c7 3d 67 57 12 99 24 cf 33 f3 7e 9d e3 7f 64 f2 cb d7 df f3 9e e7 79 66 92 b1 e8 ae
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: PNGIHDR\rfbKGDpHYs.#.#x?vtIME'<tEXtCommentCreated with GIMPW`IDATx{tIfB2I(ARhVK[]ZXmTbkRz@.Dh@HLLn3==gW$3~dyf
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 49 b7 ae 9c 27 9b d5 d8 a7 d9 17 9c 5e a0 a7 96 e6 b0 83 40 00 a2 e5 ec 24 bb d6 5e 57 aa c4 04 87 29 86 77 d3 45 b3 75 67 51 0a bb 08 04 20 1a d6 5d 35 47 19 93 92 4c 33 3c 87 dd a6 bb af 9c af 99 0e 7e a7 0a 04 e0 a4 dc 3e 3d 45 f3 67 66 99 6e 80 69 29 89 5a bb 2c 9f 9d 04 02 70 32 be 77 e1 29 b2 98 f4 d5 b5 15 8b 0b 74 6e b2 83 dd 04 02 f0 65 ac 9d 97 a1 19 53 d2 4c 3b c4 c4 04 87 ee 5b 51 c4 6e 02 01 f8 32 be b9 6c a6 e9 07 79 f6 bc 29 5a e5 4b 64 47 81 00 8c f6 da 3f 27 c3 63 fa 41 da ed 56 5d 77 46 1e 3b 0a 04 60 34 2e 28 c9 8a 99 61 ce 9b 9e c1 8e 02 01 18 8d 92 18 3a 68 72 7d 5e 5d 31 39 81 5d 05 02 30 12 d7 67 b9 95 95 9e 1c 33 c3 b4 58 a4 bf 2f cd 62 57 81 00 8c c4 65 f3 63 ef 60 59 38 83 cb 00 10 80 11 29 c8 f6 c6 dc 40 b3 d3 3d ec 2a 10 80 91
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: I'^@$^W)wEugQ ]5GL3<~>=Egfni)Z,p2w)tneSL;[Qn2ly)ZKdG?'cAV]wF;`4.(a:hr}^]19]0g3X/bWec`Y8)@=*
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC1369INData Raw: 54 43 fe cc 7d 03 41 5d bd ee 2f 27 f5 01 a8 e7 26 3b 74 db b9 d3 74 ce 82 29 f2 26 b9 4c 73 90 84 c3 11 1d 39 de a1 57 fe ab 4a f7 1f 6c 8f a9 00 d8 74 d6 75 3f 35 e2 69 ff 2f af 5b 28 e7 38 9f ee 8f f8 19 cc e7 95 bb bd 5b ef 47 f1 7a f1 a6 9c 24 dd 71 c5 7c d9 6c c6 7c 61 c6 e9 b0 69 4e 96 5b 4f 95 37 8d fa 6b cf 48 b4 eb a5 95 a7 e8 9e 95 25 2a 2e 48 1f b3 bf e4 34 66 cf 92 16 8b d2 53 dd 3a 67 5e ae ae 2c f0 6a b0 a9 47 7b fd 43 31 11 00 43 ee b6 35 e7 e5 1b e6 b4 ff ff bd 76 3d a7 28 aa 8f 77 69 69 b6 61 83 f7 3f e6 14 fa 54 ea 1a dd 1a 1f 3b 2d 53 9b 6f 3f 4b e7 96 4e 33 fc cf 37 12 b3 a7 fb f4 6f 3f 38 53 7f be ba 58 e7 7b 1c 04 60 2c 14 64 79 0d 3f b8 ec f4 64 f9 a2 78 73 2e 3f d3 63 fc cd 62 b5 e8 d2 a2 d4 11 fd db cb d3 5c fa 64 75 a9 7e 74 c5
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: TC}A]/'&;tt)&Ls9WJltu?5i/[(8[Gz$q|l|aiN[O7kH%*.H4fS:g^,jG{C1C5v=(wiia?T;-So?KN37o?8SX{`,dy?dxs.?cb\du~t
                                                                                                                                                                                                                                                                                                                                                                                              2024-10-06 22:54:15 UTC918INData Raw: 9e 2f 37 c7 eb ec 65 47 3a 4d 16 00 1b 01 80 b1 d5 36 75 6b 7b 7f c8 14 6b dd ea 1f 52 7b 77 bf 89 02 c0 19 00 0c ae be b5 d7 54 eb ad 6b f1 9b 66 ad 4e ce 00 60 74 c7 4d 16 80 b6 ae 01 d3 ac 35 c1 c1 19 00 0c ae a2 d1 6f aa f5 76 f7 05 4d 74 06 40 00 60 70 7f aa 31 d7 6b eb 1d bd 01 d3 ac d5 66 b5 a8 c4 65 25 00 30 a6 9e be 80 b6 f5 85 4c b5 e6 56 7f c0 54 eb cd 1e c7 f7 02 10 00 8c ee 60 ea ec 33 dd 9a 1b ba cc 15 00 fb 38 1e 95 04 00 a3 d2 d8 6e be 00 1c e9 34 57 00 ac 16 0b 01 80 41 9f 4d 4d 18 80 c6 80 b9 2e 59 ec e3 77 fc 13 00 8c ce d0 70 84 21 70 06 00 60 ac d8 b8 07 00 70 06 40 00 80 38 c4 3d 00 20 ae 2f 01 38 03 00 e2 d6 38 9e 00 10 00 80 7b 00 00 e2 33 36 8c 00 20 00 00 08 00 00 02 00 80 00 00 20 00 00 08 00 00 02 00 80 00 00 20 00 00 08 00 00
                                                                                                                                                                                                                                                                                                                                                                                              Data Ascii: /7eG:M6uk{kR{wTkfN`tM5ovMt@`p1kfe%0LVT`38n4WAMM.Ywp!p`p@8= /88{36


                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:53:46
                                                                                                                                                                                                                                                                                                                                                                                              Start date:06/10/2024
                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:53:51
                                                                                                                                                                                                                                                                                                                                                                                              Start date:06/10/2024
                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1836,i,149715852337358111,15239925001637761733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:53:54
                                                                                                                                                                                                                                                                                                                                                                                              Start date:06/10/2024
                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ahmetfurkandemir.com/"
                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:54:47
                                                                                                                                                                                                                                                                                                                                                                                              Start date:06/10/2024
                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=media.mojom.CdmServiceBroker --lang=en-US --service-sandbox-type=cdm --mojo-platform-channel-handle=4248 --field-trial-handle=1836,i,149715852337358111,15239925001637761733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                                                                                                                                                                              Start time:18:54:48
                                                                                                                                                                                                                                                                                                                                                                                              Start date:06/10/2024
                                                                                                                                                                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4116 --field-trial-handle=1836,i,149715852337358111,15239925001637761733,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                              Imagebase:0x7ff678760000
                                                                                                                                                                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                              No disassembly